type
stringclasses
1 value
id
stringclasses
1 value
spec_version
float64
2.1
2.1
objects
dict
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-24T15:06:33.393Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) can collect device contacts.(Citation: TrendMicro Coronavirus Updates)", "external_references": [ { "description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/" } ], "first_seen": null, "id": "relationship--818b8c2b-bd23-4a83-9970-d42063608699", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:49:04.950Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T14:50:57.566Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--02f9a60a-2115-4c43-b9c2-c49809fb9e76", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3b0b604f-10db-41a0-b54c-493124d455b9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Adups](https://attack.mitre.org/software/S0309) transmitted the full contents of text messages.(Citation: NYTimes-BackDoor)", "external_references": [ { "description": "Matt Apuzzo and Michael S. Schmidt. (2016, November 15). Secret Back Door in Some U.S. Phones Sent Data to China, Analysts Say. Retrieved February 6, 2017.", "external_id": null, "source_name": "NYTimes-BackDoor", "url": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html" } ], "first_seen": null, "id": "relationship--18d3f4c7-2888-4d27-9ac7-b7ade1a1c04c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:23:04.150Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f6ac21b6-2592-400c-8472-10d0e2f1bfaf", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-14T14:13:45.259Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507) can exfiltrate device pictures.(Citation: Lookout eSurv)", "external_references": [ { "description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research" } ], "first_seen": null, "id": "relationship--6a4fd7bd-b73b-403b-aff9-8be6bc0afc7b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-14T14:13:45.259Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:21.965Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may enumerate files and directories or search in specific device locations for desired information within a filesystem. Adversaries may use the information from [File and Directory Discovery](https://attack.mitre.org/techniques/T1420) during automated discovery to shape follow-on behaviors, including deciding if the adversary should fully infect the target and/or attempt specific actions. \n\nOn Android, Linux file permissions and SELinux policies typically stringently restrict what can be accessed by apps without taking advantage of a privilege escalation exploit. The contents of the external storage directory are generally visible, which could present concerns if sensitive data is inappropriately stored there. iOS's security architecture generally restricts the ability to perform any type of [File and Directory Discovery](https://attack.mitre.org/techniques/T1420) without use of escalated privileges. ", "external_references": [ { "description": null, "external_id": "T1420", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1420" }, { "description": null, "external_id": "STA-41", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/stack-threats/STA-41.html" } ], "first_seen": null, "id": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery" } ], "last_seen": null, "modified": "2023-03-20T18:53:35.087Z", "name": "File and Directory Discovery", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On Android, users are presented with a permissions popup when an application requests access to external device storage.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.2" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-01T15:21:35.655Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be wary of granting applications dangerous or privacy-intrusive permissions, such as access to microphone or audio output. ", "external_references": null, "first_seen": null, "id": "relationship--f84355c2-b829-4324-821a-b5148734bb6b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:21:35.655Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-14T15:02:35.287Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) has implemented functions in native code.(Citation: Securelist Asacub)", "external_references": [ { "description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/" } ], "first_seen": null, "id": "relationship--6294e276-e4ac-4097-a5cd-3b81e0d4498f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-14T15:02:35.290Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--52eff1c7-dd30-4121-b762-24ae6fa61bbb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-01-18T21:43:10.838Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) contains domain generation algorithms to use as backups in case the hardcoded C2 domains are unavailable.(Citation: nccgroup_sharkbot_0322)", "external_references": [ { "description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a “new” generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/" } ], "first_seen": null, "id": "relationship--35927c96-7645-4ef3-b3da-e44822386a10", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:47:19.403Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fd211238-f767-4599-8c0d-9dca36624626", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-03T16:25:52.931Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[YiSpecter](https://attack.mitre.org/software/S0311) has collected information about installed applications.(Citation: paloalto_yispecter_1015)", "external_references": [ { "description": "Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved March 3, 2023.", "external_id": null, "source_name": "paloalto_yispecter_1015", "url": "https://unit42.paloaltonetworks.com/yispecter-first-ios-malware-attacks-non-jailbroken-ios-devices-by-abusing-private-apis/" } ], "first_seen": null, "id": "relationship--e0c3afc8-4b23-45fc-89cf-2cafbb51291e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-03T16:25:52.931Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-14T14:13:45.296Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507)’s iOS version can collect device information.(Citation: Lookout eSurv)", "external_references": [ { "description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research" } ], "first_seen": null, "id": "relationship--4df6a22e-489f-400c-b953-cc53bfb708a3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-14T14:13:45.296Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-01-27T17:05:58.273Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can record audio and phone calls.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [ { "description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign ‘Bouncing Golf’ Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/" } ], "first_seen": null, "id": "relationship--ced70cea-b2ac-45b8-9f7d-779eedbdf06c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T17:05:58.273Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-02-08T16:36:20.698Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has included location tracking capabilities in the malicious apps deployed as part of Operation BULL and Operation ROCK.(Citation: BlackBerry Bahamut)", "external_references": [ { "description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf" } ], "first_seen": null, "id": "relationship--b5590b50-0aaa-4f43-9b29-f17ee717b551", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-05-24T13:16:56.412Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Twitoor](https://attack.mitre.org/software/S0302) uses Twitter for command and control.(Citation: ESET-Twitoor)", "external_references": [ { "description": "ESET. (2016, August 24). First Twitter-controlled Android botnet discovered. Retrieved December 22, 2016.", "external_id": null, "source_name": "ESET-Twitoor", "url": "http://www.welivesecurity.com/2016/08/24/first-twitter-controlled-android-botnet-discovered/" } ], "first_seen": null, "id": "relationship--9d7ac1b2-3fa9-4236-b72d-5565f0c66eab", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-10-27T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--41e3fd01-7b83-471f-835d-d2b1dc9a770c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--be055942-6e63-49d7-9fa1-9cb7d8a8f3f4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "enterprise-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-07-14T19:06:42.839Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Unexpected behavior from an application could be an indicator of masquerading.", "external_references": null, "first_seen": null, "id": "relationship--3db58541-3870-424d-ad74-f2b84ff87abb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-14T19:10:57.654Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--bf0ff551-a5a7-40e5-bff9-f9405011b1f4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f856eaab-e84a-4265-a8a2-7bf37e5dc2fc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-02-08T16:36:20.707Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has installed malicious MDM profiles on iOS devices as part of Operation ROCK.(Citation: BlackBerry Bahamut)", "external_references": [ { "description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf" } ], "first_seen": null, "id": "relationship--b49ecb71-92b3-4813-be4d-9f8c2aa67ccd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:05:01.189Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fcb11f06-ce0e-490b-bcc1-04a1623579f0", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:54:50.323Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Applications could be vetted for their use of the `startForeground()` API, and could be further scrutinized if usage is found.", "external_references": null, "first_seen": null, "id": "relationship--d63de13b-0253-42f4-b13d-34bccf76ad94", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T15:01:30.483Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--648f8051-1a35-46d3-b1d8-3a3f5cf2cc8e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-04-26T15:33:55.798Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Circles](https://attack.mitre.org/software/S0602) reportedly takes advantage of Signaling System 7 (SS7) weaknesses, the protocol suite used to route phone calls, to both track the location of mobile devices and intercept voice calls and SMS messages. It can be connected to a telecommunications company’s infrastructure or purchased as a cloud service. Circles has reportedly been linked to the NSO Group.(Citation: CitizenLab Circles)", "external_references": [ { "description": null, "external_id": "S0602", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0602" }, { "description": "Bill Marczak, John Scott-Railton, Siddharth Prakash Rao, Siena Anstis, and Ron Deibert. (2020, December 1). Running in Circles Uncovering the Clients of Cyberespionage Firm Circles. Retrieved December 23, 2020.", "external_id": null, "source_name": "CitizenLab Circles", "url": "https://citizenlab.ca/2020/12/running-in-circles-uncovering-the-clients-of-cyberespionage-firm-circles/" } ], "first_seen": null, "id": "malware--c6a07c89-a24c-4c7e-9e3e-6153cc595e24", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-26T15:33:55.798Z", "name": "Circles", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "Circles" ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T15:51:48.490Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Encourage developers to protect their account credentials and enable multi-factor authentication if available. Encourage developers to protect their signing keys.", "external_references": null, "first_seen": null, "id": "relationship--c08a1ce8-2c04-4802-a08b-4ce86efd8d5a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-11-10T17:08:35.664Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) has looked for specific applications, such as MiCode.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--43eeee7f-339a-4f6e-9df3-ccbf08ecf358", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-01T19:48:44.840Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:27.660Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use methods of capturing user input to obtain credentials or collect information. During normal device usage, users often provide credentials to various locations, such as login pages/portals or system dialog boxes. Input capture mechanisms may be transparent to the user (e.g. [Keylogging](https://attack.mitre.org/techniques/T1417/001)) or rely on deceiving the user into providing input into what they believe to be a genuine application prompt (e.g. [GUI Input Capture](https://attack.mitre.org/techniques/T1417/002)).", "external_references": [ { "description": null, "external_id": "T1417", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1417" }, { "description": null, "external_id": "APP-31", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-31.html" }, { "description": null, "external_id": "AUT-13", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-13.html" } ], "first_seen": null, "id": "attack-pattern--a8c31121-852b-46bd-9ba4-674ae5afe7ad", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "collection" }, { "kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access" } ], "last_seen": null, "modified": "2023-03-20T18:44:36.145Z", "name": "Input Capture", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services can look for applications requesting the permissions granting access to accessibility services or application overlay. Users can view and manage installed third-party keyboards.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "2.3" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-06T15:28:20.249Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be instructed to not grant applications unexpected or unnecessary permissions. ", "external_references": null, "first_seen": null, "id": "relationship--4220ec84-3c30-462b-9bad-4fb4de42cfd4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T15:28:20.249Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for Android](https://attack.mitre.org/software/S0316) uses SMS for command and control.(Citation: Lookout-PegasusAndroid)", "external_references": [ { "description": "Mike Murray. (2017, April 3). Pegasus for Android: the other side of the story emerges. Retrieved April 16, 2017.", "external_id": null, "source_name": "Lookout-PegasusAndroid", "url": "https://blog.lookout.com/blog/2017/04/03/pegasus-android/" } ], "first_seen": null, "id": "relationship--f6098dca-3a9e-4991-8d51-1310b12161b6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T14:50:57.430Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--a976221c-7ed2-4e4e-a8db-ca87d49fb5eb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29e07491-8947-43a3-8d4e-9a787c45f3d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:50:33.248Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "In both Android (6.0 and up) and iOS, the user can view which applications have the permission to access the device location through the device settings screen and revoke permissions as necessary. ", "external_references": null, "first_seen": null, "id": "relationship--57a5ae72-6932-45e6-83f2-609943902b35", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T16:30:03.505Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-11-21T16:42:48.413Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViceLeaker](https://attack.mitre.org/software/S0418) was embedded into legitimate applications using Smali injection.(Citation: SecureList - ViceLeaker 2019)", "external_references": [ { "description": "GReAT. (2019, June 26). ViceLeaker Operation: mobile espionage targeting Middle East. Retrieved November 21, 2019.", "external_id": null, "source_name": "SecureList - ViceLeaker 2019", "url": "https://securelist.com/fanning-the-flames-viceleaker-operation/90877/" } ], "first_seen": null, "id": "relationship--ac9704b7-a4d0-4f85-9f7d-53b05809719b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6fcaf9b0-b509-4644-9f93-556222c81ed2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T15:33:18.678Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Applications could be vetted for their use of the clipboard manager APIs with extra scrutiny given to application that make use of them.", "external_references": null, "first_seen": null, "id": "relationship--b6e43431-5312-44ae-bc61-54d4d6283bcc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e399430e-30b7-48c5-b70a-f44dc8c175cb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-05T19:37:15.984Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary may use access to cloud services (e.g. Google's Android Device Manager or Apple iCloud's Find my iPhone) or to an enterprise mobility management (EMM)/mobile device management (MDM) server console to track the location of mobile devices managed by the service.(Citation: Krebs-Location) ", "external_references": [ { "description": null, "external_id": "T1430.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1430/001" }, { "description": "Brian Krebs. (2018, May 17). Tracking Firm LocationSmart Leaked Location Data for Customers of All Major U.S. Mobile Carriers Without Consent in Real Time Via Its Web Site. Retrieved November 8, 2018.", "external_id": null, "source_name": "Krebs-Location", "url": "https://krebsonsecurity.com/2018/05/tracking-firm-locationsmart-leaked-location-data-for-customers-of-all-major-u-s-mobile-carriers-in-real-time-via-its-web-site/" }, { "description": null, "external_id": "ECO-5", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-5.html" }, { "description": null, "external_id": "EMM-7", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/emm-threats/EMM-7.html" } ], "first_seen": null, "id": "attack-pattern--9ef05e3d-52db-4c12-be4f-519214bbe91f", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "collection" }, { "kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery" } ], "last_seen": null, "modified": "2023-03-20T18:58:20.113Z", "name": "Remote Device Management Services", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Google sends a notification to the device when Android Device Manager is used to locate it. Additionally, Google provides the ability for users to view their general account activity and alerts users when their credentials have been used on a new device. Apple iCloud also provides notifications to users of account activity such as when credentials have been used. ", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-24T22:04:28.005Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has taken photos with the device camera.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--7ded1b79-cf7c-435d-b6ed-2c8872f9393f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T22:04:28.005Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-08T15:41:19.114Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) is Android malware that was originally used for cyber espionage, and has been retooled as a banking trojan.(Citation: Cofense Anubis)", "external_references": [ { "description": null, "external_id": "S0422", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0422" }, { "description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/" } ], "first_seen": null, "id": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-09-20T13:50:01.923Z", "name": "Anubis", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "Anubis" ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": [ "Aviran Hazum, Check Point", "Sergey Persikov, Check Point" ], "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.3" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-24T17:46:31.603Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can steal pictures from the device.(Citation: SecurityIntelligence TrickMo)", "external_references": [ { "description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/" } ], "first_seen": null, "id": "relationship--d6f78e9b-94d1-4d59-b00e-89fad2261c55", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T17:46:31.603Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T15:51:48.529Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Encourage users to protect their account credentials and to enable available multi-factor authentication options.", "external_references": null, "first_seen": null, "id": "relationship--77812d6a-4d1a-432e-805a-d810a742e93f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--537ea573-8a1c-468c-956b-d16d2ed9d067", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:45.482Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/Chuli.A](https://attack.mitre.org/software/S0304) is Android malware that was delivered to activist groups via a spearphishing email with an attachment. (Citation: Kaspersky-WUC)", "external_references": [ { "description": null, "external_id": "S0304", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0304" }, { "description": "(Citation: Kaspersky-WUC)", "external_id": null, "source_name": "Android/Chuli.A", "url": null }, { "description": "Costin Raiu, Denis Maslennikov, Kurt Baumgartner. (2013, March 26). Android Trojan Found in Targeted Attack. Retrieved December 23, 2016.", "external_id": null, "source_name": "Kaspersky-WUC", "url": "https://securelist.com/android-trojan-found-in-targeted-attack-58/35552/" } ], "first_seen": null, "id": "malware--d05f7357-4cbe-47ea-bf83-b8604226d533", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Android/Chuli.A", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "Android/Chuli.A" ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.2" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Malicious applications are a common attack vector used by adversaries to gain a presence on mobile devices. Mobile devices often are configured to allow application installation only from an authorized app store (e.g., Google Play Store or Apple App Store). An adversary may seek to place a malicious application in an authorized app store, enabling the application to be installed onto targeted devices.\n\nApp stores typically require developer registration and use vetting techniques to identify malicious applications. Adversaries may use these techniques against app store defenses:\n\n* [Download New Code at Runtime](https://attack.mitre.org/techniques/T1407)\n* [Obfuscated Files or Information](https://attack.mitre.org/techniques/T1406)\n\nAdversaries may also seek to evade vetting by placing code in a malicious application to detect whether it is running in an app analysis environment and, if so, avoid performing malicious actions while under analysis. (Citation: Petsas) (Citation: Oberheide-Bouncer) (Citation: Percoco-Bouncer) (Citation: Wang)\n\nAdversaries may also use fake identities, payment cards, etc., to create developer accounts to publish malicious applications to app stores. (Citation: Oberheide-Bouncer)\n\nAdversaries may also use control of a target's Google account to use the Google Play Store's remote installation capability to install apps onto the Android devices associated with the Google account. (Citation: Oberheide-RemoteInstall) (Citation: Konoth) (Only applications that are available for download through the Google Play Store can be remotely installed using this technique.)", "external_references": [ { "description": null, "external_id": "T1475", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1475" }, { "description": "Jon Oberheide and Charlie Miller. (2012). Dissecting the Android Bouncer. Retrieved December 12, 2016.", "external_id": null, "source_name": "Oberheide-Bouncer", "url": "https://jon.oberheide.org/files/summercon12-bouncer.pdf" }, { "description": "Jon Oberheide. (2010, June 25). Remote Kill and Install on Google Android. Retrieved December 12, 2016.", "external_id": null, "source_name": "Oberheide-RemoteInstall", "url": "https://jon.oberheide.org/blog/2010/06/25/remote-kill-and-install-on-google-android/" }, { "description": "Nicholas J. Percoco and Sean Schulte. (2012). Adventures in BouncerLand. Retrieved December 12, 2016.", "external_id": null, "source_name": "Percoco-Bouncer", "url": "https://media.blackhat.com/bh-us-12/Briefings/Percoco/BH_US_12_Percoco_Adventures_in_Bouncerland_WP.pdf" }, { "description": "Radhesh Krishnan Konoth, Victor van der Veen, and Herbert Bos. (n.d.). How Anywhere Computing Just Killed Your Phone-Based Two-Factor Authentication. Retrieved December 12, 2016.", "external_id": null, "source_name": "Konoth", "url": "http://www.vvdveen.com/publications/BAndroid.pdf" }, { "description": "Thanasis Petsas, Giannis Voyatzis, Elias Athanasopoulos, Michalis Polychronakis, Sotiris Ioannidis. (2014, April). Rage Against the Virtual Machine: Hindering Dynamic Analysis of Android Malware. Retrieved December 12, 2016.", "external_id": null, "source_name": "Petsas", "url": "http://dl.acm.org/citation.cfm?id=2592796" }, { "description": "Tielei Wang, Kangjie Lu, Long Lu, Simon Chung, and Wenke Lee. (2013, August). Jekyll on iOS: When Benign Apps Become Evil. Retrieved December 9, 2016.", "external_id": null, "source_name": "Wang", "url": "https://www.usenix.org/conference/usenixsecurity13/technical-sessions/presentation/wang_tielei" }, { "description": null, "external_id": "ECO-4", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-4.html" }, { "description": null, "external_id": "ECO-16", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-16.html" }, { "description": null, "external_id": "ECO-17", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-17.html" }, { "description": null, "external_id": "APP-20", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-20.html" }, { "description": null, "external_id": "APP-21", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-21.html" }, { "description": null, "external_id": "ECO-22", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-22.html" } ], "first_seen": null, "id": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "initial-access" } ], "last_seen": null, "modified": "2022-04-06T15:41:33.827Z", "name": "Deliver Malicious App via Authorized App Store", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "* An EMM/MDM or mobile threat defense solution can identify the presence of unwanted or known insecure or malicious apps on devices.\n* Developers can scan (or have a third party scan on their behalf) the app stores for presence of unauthorized apps that were submitted using the developer's identity.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T14:50:57.496Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--9c8bbd04-0e12-4066-a276-feec87db8271", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2d646840-f6f5-4619-a5a8-29c8316bbac5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-14T14:52:03.255Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) has stored data embedded in the strings.xml resource file.(Citation: Sophos Red Alert 2.0)", "external_references": [ { "description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/" } ], "first_seen": null, "id": "relationship--bb006be2-7d2c-4bb3-ab48-7c95e0ab8106", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-14T14:52:03.255Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:58:19.895Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Google sends a notification to the device when Android Device Manager is used to locate it. Additionally, Google provides the ability for users to view their general account activity and alerts users when their credentials have been used on a new device. Apple iCloud also provides notifications to users of account activity such as when credentials have been used. ", "external_references": null, "first_seen": null, "id": "relationship--cd9e8334-2ff6-4f64-993f-4e11a68ef7ca", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T16:34:37.498Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--bf0ff551-a5a7-40e5-bff9-f9405011b1f4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9ef05e3d-52db-4c12-be4f-519214bbe91f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-09-04T20:01:42.753Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application developers can apply the `FLAG_SECURE` property to sensitive screens within their apps to make it more difficult for the screen contents to be captured.(Citation: Nightwatch screencap April 2016) ", "external_references": [ { "description": "Nightwatch Cybersecurity. (2016, April 13). Research: Securing Android Applications from Screen Capture (FLAG_SECURE). Retrieved November 5, 2019.", "external_id": null, "source_name": "Nightwatch screencap April 2016", "url": "https://wwws.nightwatchcybersecurity.com/2016/04/13/research-securing-android-applications-from-screen-capture/" } ], "first_seen": null, "id": "relationship--f9d0cfb5-aeda-4de4-9c72-7098297555ae", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T13:31:59.712Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--25dc1ce8-eb55-4333-ae30-a7cb4f5894a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for Android](https://attack.mitre.org/software/S0316) has the ability to record device audio.(Citation: Lookout-PegasusAndroid)", "external_references": [ { "description": "Mike Murray. (2017, April 3). Pegasus for Android: the other side of the story emerges. Retrieved April 16, 2017.", "external_id": null, "source_name": "Lookout-PegasusAndroid", "url": "https://blog.lookout.com/blog/2017/04/03/pegasus-android/" } ], "first_seen": null, "id": "relationship--0cae6859-d7d1-483b-b473-4f32084938a9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-11-20T16:37:28.391Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) can collect a directory listing of external storage.(Citation: Symantec GoldenCup)", "external_references": [ { "description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans" } ], "first_seen": null, "id": "relationship--a285f343-09c3-49af-9c18-1dccf89e9009", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-20T16:37:28.391Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T15:33:18.550Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting reports may show network communications performed by the application, including hosts, ports, protocols, and URLs.", "external_references": null, "first_seen": null, "id": "relationship--2c2a572c-92d1-47aa-9809-4a470cfae83c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--948a447c-d783-4ba0-8516-a64140fcacd5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-08-07T15:57:13.388Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Riltok](https://attack.mitre.org/software/S0403) injects input to set itself as the default SMS handler by clicking the appropriate places on the screen. It can also close or minimize targeted antivirus applications and the device security settings screen.(Citation: Kaspersky Riltok June 2019)", "external_references": [ { "description": "Tatyana Shishkova. (2019, June 25). Riltok mobile Trojan: A banker with global reach. Retrieved August 7, 2019.", "external_id": null, "source_name": "Kaspersky Riltok June 2019", "url": "https://securelist.com/mobile-banker-riltok/91374/" } ], "first_seen": null, "id": "relationship--e9607e4f-5743-4bbb-b7d4-5554d66c8be7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c0efbaae-9e7d-4716-a92d-68373aac7424", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:41:56.287Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, the user can review which applications have Device Administrator access in the device settings and revoke permission where appropriate. ", "external_references": null, "first_seen": null, "id": "relationship--0d12ee41-9ac0-4083-bc28-6568be4b9d5b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:50:42.655Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--eb6cf439-1bcb-4d10-bc68-1eed844ed7b3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-06T15:47:06.071Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use an existing, legitimate external Web service channel as a means for sending commands to and receiving output from a compromised system. Compromised systems may leverage popular websites and social media to host command and control (C2) instructions. Those infected systems can then send the output from those commands back over that Web service channel. The return traffic may occur in a variety of ways, depending on the Web service being utilized. For example, the return traffic may take the form of the compromised system posting a comment on a forum, issuing a pull request to development project, updating a document hosted on a Web service, or by sending a Tweet. \n\n \n\nPopular websites and social media, acting as a mechanism for C2, may give a significant amount of cover. This is due to the likelihood that hosts within a network are already communicating with them prior to a compromise. Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise. Web service providers commonly use SSL/TLS encryption, giving adversaries an added level of protection. ", "external_references": [ { "description": null, "external_id": "T1481.002", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1481/002" } ], "first_seen": null, "id": "attack-pattern--939808a7-121d-467a-b028-4441ee8b7cee", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "command-and-control" } ], "last_seen": null, "modified": "2023-08-14T16:34:55.968Z", "name": "Bidirectional Communication", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services may provide a list of connections made or received by an application, or a list of domains contacted by the application.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.2" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:34.830Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": null, "external_references": [ { "description": null, "external_id": "T1443", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1443" } ], "first_seen": null, "id": "attack-pattern--831e3269-da49-48ac-94dc-948008e8fd16", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Remotely Install Application", "object_marking_refs": null, "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-09-15T15:26:22.356Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "A malicious application can inject input to the user interface to mimic user interaction through the abuse of Android's accessibility APIs.\n\n[Input Injection](https://attack.mitre.org/techniques/T1516) can be achieved using any of the following methods:\n\n* Mimicking user clicks on the screen, for example to steal money from a user's PayPal account.(Citation: android-trojan-steals-paypal-2fa)\n* Injecting global actions, such as `GLOBAL_ACTION_BACK` (programatically mimicking a physical back button press), to trigger actions on behalf of the user.(Citation: Talos Gustuff Apr 2019)\n* Inserting input into text fields on behalf of the user. This method is used legitimately to auto-fill text fields by applications such as password managers.(Citation: bitwarden autofill logins)", "external_references": [ { "description": null, "external_id": "T1516", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1516" }, { "description": "Bitwarden. (n.d.). Auto-fill logins on Android . Retrieved September 15, 2019.", "external_id": null, "source_name": "bitwarden autofill logins", "url": "https://help.bitwarden.com/article/auto-fill-android/" }, { "description": "Lukáš Štefanko. (2018, December 11). Android Trojan steals money from PayPal accounts even with 2FA on. Retrieved July 11, 2019.", "external_id": null, "source_name": "android-trojan-steals-paypal-2fa", "url": "https://www.welivesecurity.com/2018/12/11/android-trojan-steals-money-paypal-accounts-2fa/" }, { "description": "Vitor Ventura. (2019, April 9). Gustuff banking botnet targets Australia . Retrieved September 3, 2019.", "external_id": null, "source_name": "Talos Gustuff Apr 2019", "url": "https://blog.talosintelligence.com/2019/04/gustuff-targets-australia.html" } ], "first_seen": null, "id": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion" }, { "kill_chain_name": "mitre-mobile-attack", "phase_name": "impact" } ], "last_seen": null, "modified": "2023-08-08T22:50:32.775Z", "name": "Input Injection", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": [ "Lukáš Štefanko, ESET" ], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Users can view applications that have registered accessibility services in the accessibility menu within the device settings.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.2" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-08-04T18:34:42.357Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can download adversary specified content from FTP shares.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [ { "description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict" } ], "first_seen": null, "id": "relationship--8f142643-0448-4b04-8260-8e4e62ad80bb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-26T12:54:48.541Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-08-04T18:29:35.223Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can exfiltrate call logs.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [ { "description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict" } ], "first_seen": null, "id": "relationship--7f4e1ac1-145e-4983-b735-7f70003893aa", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T18:29:35.223Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-28T20:32:37.800Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FluBot](https://attack.mitre.org/software/S1067) can disable Google Play Protect to prevent detection.(Citation: proofpoint_flubot_0421)", "external_references": [ { "description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.", "external_id": null, "source_name": "proofpoint_flubot_0421", "url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon" } ], "first_seen": null, "id": "relationship--4b7e117b-0c82-49d0-bee6-119158b3355b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-28T20:32:50.168Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "AndroidOverlayMalware was distributed by sending \"SMS messages with an embedded link that leads to the malware app.\"", "external_references": [ { "description": "Wu Zhou et al. (2016, June 28). THE LATEST ANDROID OVERLAY MALWARE SPREADING VIA SMS PHISHING IN EUROPE. Retrieved December 21, 2016.", "external_id": null, "source_name": "FireEye-AndroidOverlay", "url": "https://www.fireeye.com/blog/threat-research/2016/06/latest-android-overlay-malware-spreading-in-europe.html" } ], "first_seen": null, "id": "relationship--f14af74f-fb6b-480f-91de-d755c89960ce", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--b6d3657a-2d6a-400f-8b7e-4d60391aa1f7", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6b846ad0-cc20-4db6-aa34-91561397c5e2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-09-15T15:26:22.926Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An EMM/MDM can use the Android `DevicePolicyManager.setPermittedAccessibilityServices` method to set an explicit list of applications that are allowed to use Android's accessibility features.", "external_references": null, "first_seen": null, "id": "relationship--3dff770d-9627-4647-b945-7f24a97b2273", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-24T15:02:13.533Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.738Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Ensure that applications do not store sensitive data or credentials insecurely (e.g., with insecure file permissions or in an insecure location such as external data storage).", "external_references": null, "first_seen": null, "id": "relationship--7ec08d5c-73a1-4444-bd27-892090d6b2e3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-09-20T13:59:00.498Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can be controlled via phone call from a set of \"control phones.\"(Citation: Lookout-Monokle)", "external_references": [ { "description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf" } ], "first_seen": null, "id": "relationship--716f68ee-1e77-4254-8f67-d8f3c71db678", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-09-20T13:59:00.498Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:55:54.372Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could look for misuse of dynamic libraries.", "external_references": null, "first_seen": null, "id": "relationship--322d0123-ea4c-4562-a718-672952c83d05", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T15:35:51.271Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b7c0e45f-0206-4f75-96e7-fe7edad3aaff", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-06T19:05:28.288Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can collect files from or inspect the device’s filesystem.(Citation: lookout_abstractemu_1021)", "external_references": [ { "description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign" } ], "first_seen": null, "id": "relationship--ad723fb0-7439-407e-9bf5-1cb3fd7df8aa", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-06T19:05:28.288Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-17T20:15:22.449Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) can access the device’s microphone.(Citation: Palo Alto HenBox)", "external_references": [ { "description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/" } ], "first_seen": null, "id": "relationship--88ea5004-8bdb-4af4-a2dc-a8c56236ff03", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-17T20:15:22.449Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.747Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting techniques could be used to attempt to identify applications with this behavior.", "external_references": null, "first_seen": null, "id": "relationship--6c0491ee-53e0-44ae-bcd0-253fc47de61e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-05-07T15:33:32.895Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Agent Smith](https://attack.mitre.org/software/S0440) shows fraudulent ads to generate revenue.(Citation: CheckPoint Agent Smith)", "external_references": [ { "description": "A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A New Species of Mobile Malware. Retrieved May 7, 2020.", "external_id": null, "source_name": "CheckPoint Agent Smith", "url": "https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/" } ], "first_seen": null, "id": "relationship--4de3f794-63df-4f9e-8bd8-59796d91aa36", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a6228601-03f6-4949-ae22-c1087627a637", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-08-14T16:35:55.610Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Many properly configured firewalls may naturally block one-way command and control traffic.", "external_references": null, "first_seen": null, "id": "relationship--c33b7dfb-82ad-4a7c-a84c-6e7e9849253b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:35:55.610Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--181a9f8c-c780-4f1f-91a8-edb770e904ba", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d916f176-a1ca-4a78-9fdd-4058bc28162e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyDealer](https://attack.mitre.org/software/S0324) enables remote control of the victim through SMS channels.(Citation: PaloAlto-SpyDealer)", "external_references": [ { "description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.", "external_id": null, "source_name": "PaloAlto-SpyDealer", "url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/" } ], "first_seen": null, "id": "relationship--935fd3e3-dd47-4c43-bdd8-1668af26395f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-17T20:15:22.498Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) can obtain a list of running apps.(Citation: Palo Alto HenBox)", "external_references": [ { "description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/" } ], "first_seen": null, "id": "relationship--5417959b-9478-49fb-b779-3c82a10ad080", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-17T20:15:22.498Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) uploads SMS messages.(Citation: Lookout-StealthMango)", "external_references": [ { "description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf" } ], "first_seen": null, "id": "relationship--fb6458b0-01b8-4c3f-b0f2-ef5d5bd9f6a8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T16:50:54.500Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-13T20:00:38.029Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Device configuration options that are not typically utilized by benign applications", "external_references": null, "first_seen": null, "id": "x-mitre-data-component--6c62144a-cd5c-401c-ada9-58c4c74cd9d2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-13T20:00:38.029Z", "name": "Protected Configuration", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-component", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": "x-mitre-data-source--e156f007-c5bf-45cc-8dd5-d442ffb0d203", "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-24T15:12:11.217Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Concipit1248](https://attack.mitre.org/software/S0426) communicates with the C2 server using HTTP requests.(Citation: TrendMicro Coronavirus Updates)", "external_references": [ { "description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/" } ], "first_seen": null, "id": "relationship--605d95a1-0493-418e-9d81-de58531c4421", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:04:31.136Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--89c3dbf6-f281-41b7-be1d-a0e641014853", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-20T13:27:33.549Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can record the screen and take screenshots to capture messages from Line, Facebook Messenger, and WhatsApp.(Citation: Talos-WolfRAT)", "external_references": [ { "description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html" } ], "first_seen": null, "id": "relationship--430b2b14-9d63-401c-b76b-d0247ee7e27b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T21:57:54.524Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-07-21T19:34:13.200Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can exfiltrate a device’s contacts.(Citation: lookout_bouldspy_0423)", "external_references": [ { "description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy" } ], "first_seen": null, "id": "relationship--1f31e348-a4ee-4874-891f-393c65a7640a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:34:13.200Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-24T21:45:56.913Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) has been incorporated into trojanized applications, including Uyghur/Arabic focused keyboards, alphabets, and plugins, as well as official-looking Google applications.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--bb001e52-a649-43cb-bdba-64b331886e2b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-07-23T15:35:23.530Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An EMM/MDM can use the Android `DevicePolicyManager.setPermittedAccessibilityServices` method to whitelist applications that are allowed to use Android's accessibility features.", "external_references": null, "first_seen": null, "id": "relationship--fbd2d4f7-96ff-4624-a567-d4882f0c10ca", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-25T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2204c371-6100-4ae0-82f3-25c07c29772a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may manipulate products or product delivery mechanisms prior to receipt by a final consumer for the purpose of data or system compromise.\n\nSupply chain compromise can take place at any stage of the supply chain including:\n\n* Manipulation of development tools\n* Manipulation of a development environment\n* Manipulation of source code repositories (public or private)\n* Manipulation of source code in open-source dependencies\n* Manipulation of software update/distribution mechanisms\n* Compromised/infected system images\n* Replacement of legitimate software with modified versions\n* Sales of modified/counterfeit products to legitimate distributors\n* Shipment interdiction\n\nWhile supply chain compromise can impact any component of hardware or software, attackers looking to gain execution have often focused on malicious additions to legitimate software in software distribution or update channels. Targeting may be specific to a desired victim set or malicious software may be distributed to a broad set of consumers but only move on to additional tactics on specific victims. Popular open source projects that are used as dependencies in many applications may also be targeted as a means to add malicious code to users of the dependency, specifically with the widespread usage of third-party advertising libraries.(Citation: Grace-Advertisement)(Citation: NowSecure-RemoteCode)", "external_references": [ { "description": null, "external_id": "T1474", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1474" }, { "description": "M. Grace et al. (2012, April 16-18). Unsafe exposure analysis of mobile in-app advertisements. Retrieved December 22, 2016.", "external_id": null, "source_name": "Grace-Advertisement", "url": "https://www.csc2.ncsu.edu/faculty/xjiang4/pubs/WISEC12_ADRISK.pdf" }, { "description": "Ryan Welton. (2015, June 15). A Pattern for Remote Code Execution using Arbitrary File Writes and MultiDex Applications. Retrieved December 22, 2016.", "external_id": null, "source_name": "NowSecure-RemoteCode", "url": "https://www.nowsecure.com/blog/2015/06/15/a-pattern-for-remote-code-execution-using-arbitrary-file-writes-and-multidex-applications/" }, { "description": null, "external_id": "APP-6", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-6.html" }, { "description": null, "external_id": "SPC-0", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-0.html" }, { "description": null, "external_id": "SPC-1", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-1.html" }, { "description": null, "external_id": "SPC-2", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-2.html" }, { "description": null, "external_id": "SPC-3", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-3.html" }, { "description": null, "external_id": "SPC-4", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-4.html" }, { "description": null, "external_id": "SPC-5", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-5.html" }, { "description": null, "external_id": "SPC-6", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-6.html" }, { "description": null, "external_id": "SPC-7", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-7.html" }, { "description": null, "external_id": "SPC-8", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-8.html" }, { "description": null, "external_id": "SPC-9", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-9.html" }, { "description": null, "external_id": "SPC-10", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-10.html" }, { "description": null, "external_id": "SPC-11", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-11.html" }, { "description": null, "external_id": "SPC-12", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-12.html" }, { "description": null, "external_id": "SPC-13", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-13.html" }, { "description": null, "external_id": "SPC-14", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-14.html" }, { "description": null, "external_id": "SPC-15", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-15.html" }, { "description": null, "external_id": "SPC-16", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-16.html" }, { "description": null, "external_id": "SPC-17", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-17.html" }, { "description": null, "external_id": "SPC-18", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-18.html" }, { "description": null, "external_id": "SPC-19", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-19.html" }, { "description": null, "external_id": "SPC-20", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-20.html" }, { "description": null, "external_id": "SPC-21", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-21.html" } ], "first_seen": null, "id": "attack-pattern--0d95940f-9583-4e0f-824c-a42c1be47fad", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "initial-access" } ], "last_seen": null, "modified": "2023-03-20T18:52:29.947Z", "name": "Supply Chain Compromise", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Usage of insecure or malicious third-party libraries could be detected by application vetting services. Malicious software development tools could be detected by enterprises that deploy endpoint protection software on computers that are used to develop mobile apps. Application vetting could detect the usage of insecure or malicious third-party libraries.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "2.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-24T15:26:15.607Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for iOS](https://attack.mitre.org/software/S0490) has exfiltrated data using HTTP requests.(Citation: TrendMicro-XLoader-FakeSpy)", "external_references": [ { "description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/" } ], "first_seen": null, "id": "relationship--f517a7ce-dfdc-4f42-84c1-fef136e2ea19", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:41:01.468Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--29944858-da52-4d3d-b428-f8a6eb8dde6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-04-14T14:10:04.452Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) has used code abstraction and anti-emulation checks to potentially avoid running while under analysis.(Citation: lookout_abstractemu_1021)", "external_references": [ { "description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign" } ], "first_seen": null, "id": "relationship--23ecc134-0623-45ec-b8b5-52516483bda1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-14T14:10:04.452Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--27d18e87-8f32-4be1-b456-39b90454360f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-14T14:13:45.299Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507)’s Android version has used public key encryption and certificate pinning for C2 communication.(Citation: Lookout eSurv)", "external_references": [ { "description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research" } ], "first_seen": null, "id": "relationship--1a5bde32-aaa9-42d0-ab70-c9f11b0ae81e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-18T15:58:08.240Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--16d73b64-5681-4ea0-9af4-4ad86f7c96e8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-14T14:13:45.288Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507) has been distributed via phishing websites with geo-restrictions that allow access to only Italian and Turkmenistani mobile carriers. [eSurv](https://attack.mitre.org/software/S0507) can install applications via malicious iOS provisioning profiles containing the developer’s certificate.(Citation: Lookout eSurv)", "external_references": [ { "description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research" } ], "first_seen": null, "id": "relationship--7e189d23-1317-4c1d-a8b1-c5877eeb7a02", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T12:51:36.488Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Install security updates in response to discovered vulnerabilities.\n\nPurchase devices with a vendor and/or mobile carrier commitment to provide security updates in a prompt manner for a set period of time.\n\nDecommission devices that will no longer receive security updates.\n\nLimit or block access to enterprise resources from devices that have not installed recent security updates.\n\nOn Android devices, access can be controlled based on each device's security patch level. On iOS devices, access can be controlled based on the iOS version.", "external_references": [ { "description": null, "external_id": "M1001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/mitigations/M1001" } ], "first_seen": null, "id": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-18T14:56:15.631Z", "name": "Security Updates", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "course-of-action", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-08T15:41:19.385Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can create overlays to capture user credentials for targeted applications.(Citation: Cofense Anubis)", "external_references": [ { "description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/" } ], "first_seen": null, "id": "relationship--6faacfdd-d17d-4c6e-a33e-5fdea2cc3998", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.734Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Encourage users to protect their account credentials and to enable available multi-factor authentication options.", "external_references": null, "first_seen": null, "id": "relationship--69efe716-affe-419e-ac06-924d2e416695", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--537ea573-8a1c-468c-956b-d16d2ed9d067", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-07-21T19:33:28.471Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can exfiltrate SMS logs.(Citation: lookout_bouldspy_0423)", "external_references": [ { "description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy" } ], "first_seen": null, "id": "relationship--dc354395-cccf-471a-9335-8538ce20f1ec", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:33:28.471Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:39:10.113Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can view a list of device administrators in device settings and revoke permission where appropriate. Applications that request device administrator permissions should be scrutinized further for malicious behavior.", "external_references": null, "first_seen": null, "id": "relationship--f58d3fc4-e0a2-4924-884d-85d7c8f00b8a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T17:14:24.009Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--acf8fd2a-dc98-43b4-8d37-64e10728e591", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:24.069Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": null, "external_references": [ { "description": null, "external_id": "T1460", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1460" } ], "first_seen": null, "id": "attack-pattern--45dcbc83-4abc-4de1-b643-e528d1e9df09", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Biometric Spoofing", "object_marking_refs": null, "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-05T19:45:03.117Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--d09a4d42-45bd-4b2a-aef4-3aa3982115ad", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:45:03.117Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8c31121-852b-46bd-9ba4-674ae5afe7ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.743Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--1a62c9c7-2d3b-4ee7-87d1-d8774050c566", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--45dcbc83-4abc-4de1-b643-e528d1e9df09", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-24T22:04:28.015Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has collected a list of installed application names.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--cda58372-ae70-4716-8baf-cc06cb884ad6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T22:04:28.015Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-24T21:55:56.686Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has accessed common system information.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--f9de9819-b131-459e-948b-bdf3fe6f1ef0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:55:56.686Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T15:11:37.270Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting techniques could (either statically or dynamically) look for indications that the application downloads and executes new code at runtime (e.g., on Android use of DexClassLoader, System.load, or the WebView JavaScriptInterface capability, or on iOS use of JSPatch or similar capabilities). Unfortunately, this is only a partial mitigation, as additional scrutiny would still need to be applied to applications that use these techniques, as the techniques are often used without malicious intent, and because applications may employ other techniques such as to hide their use of these techniques.", "external_references": null, "first_seen": null, "id": "relationship--62c3656a-e771-4da1-80f9-2c93fc42e7ec", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-02-08T16:36:20.774Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has encrypted application strings using AES in ECB mode and Blowfish, and stored strings encoded in hex during Operation BULL. Further, in Operation BULL, encryption keys were stored within the application’s launcher icon file.(Citation: BlackBerry Bahamut)", "external_references": [ { "description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf" } ], "first_seen": null, "id": "relationship--cc4ae06f-0258-4fe9-b63a-334d283e766d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-05-24T13:16:56.495Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-05T19:40:25.071Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--6209cccd-2877-4941-ac0c-bec3ba7a5544", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:40:25.071Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--6f86d346-f092-4abc-80df-8558a90c426a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9ef05e3d-52db-4c12-be4f-519214bbe91f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:36.707Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[NotCompatible](https://attack.mitre.org/software/S0299) is an Android malware family that was used between at least 2014 and 2016. It has multiple variants that have become more sophisticated over time. (Citation: Lookout-NotCompatible)", "external_references": [ { "description": null, "external_id": "S0299", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0299" }, { "description": "(Citation: Lookout-NotCompatible)", "external_id": null, "source_name": "NotCompatible", "url": null }, { "description": "Tim Strazzere. (2014, November 19). The new NotCompatible: Sophisticated and evasive threat harbors the potential to compromise enterprise networks. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-NotCompatible", "url": "https://blog.lookout.com/blog/2014/11/19/notcompatible/" } ], "first_seen": null, "id": "malware--23040c15-e7d8-47b5-8c16-8fd3e0e297fe", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "NotCompatible", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tangelo](https://attack.mitre.org/software/S0329) is iOS malware that is believed to be from the same developers as the [Stealth Mango](https://attack.mitre.org/software/S0328) Android malware. It is not a mobile application, but rather a Debian package that can only run on jailbroken iOS devices. (Citation: Lookout-StealthMango)", "external_references": [ { "description": null, "external_id": "S0329", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0329" }, { "description": "(Citation: Lookout-StealthMango)", "external_id": null, "source_name": "Tangelo", "url": null }, { "description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf" } ], "first_seen": null, "id": "malware--35aae10a-97c5-471a-9c67-02c231a7a31a", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Tangelo", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "Tangelo" ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.2" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-06-26T15:12:40.077Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DEFENSOR ID](https://attack.mitre.org/software/S0479) can abuse the accessibility service to read any text displayed on the screen.(Citation: ESET DEFENSOR ID)", "external_references": [ { "description": "L. Stefanko. (2020, May 22). Insidious Android malware gives up all malicious features but one to gain stealth. Retrieved June 26, 2020.", "external_id": null, "source_name": "ESET DEFENSOR ID", "url": "https://www.welivesecurity.com/2020/05/22/insidious-android-malware-gives-up-all-malicious-features-but-one-gain-stealth/" } ], "first_seen": null, "id": "relationship--0a737289-c62d-4c0a-a857-6d116f774864", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-26T15:12:40.077Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--5a5dca4c-03c1-4b99-bfcf-c206e20aa663", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-30T17:53:56.805Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--0d305e1e-df8f-4028-bf6f-1d7fed9e6184", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T17:53:56.805Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--27d18e87-8f32-4be1-b456-39b90454360f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.736Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--0673ca70-d403-4e49-8e18-de4bf8ab700c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1f96d624-8409-4472-ad8a-30618ee6b2e2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-06T19:45:09.612Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can intercept and read SMS messages.(Citation: threatfabric_sova_0921)", "external_references": [ { "description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html" } ], "first_seen": null, "id": "relationship--27050442-e578-44b7-9534-ada78824befe", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-06T19:45:09.612Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-14T15:02:35.286Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) can collect various pieces of device network configuration information, such as mobile network operator.(Citation: Securelist Asacub)", "external_references": [ { "description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/" } ], "first_seen": null, "id": "relationship--759a2e09-32b6-4857-9b6d-adf5dcee142b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-14T15:02:35.286Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-07-10T15:47:19.659Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [ { "description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf" } ], "first_seen": null, "id": "relationship--53364899-1ea5-47fa-afde-c210aed64120", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-07-16T15:35:21.086Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--8a831aaa-f3e0-47a3-bed8-a9ced744dd12", "spec_version": "2.1", "tactic_refs": null, "target_ref": "malware--c41a8b7c-3e42-4eee-b87d-ad8a100ee878", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-30T20:36:18.656Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Attestation can typically detect rooted devices. For MDM-enrolled devices, action can be taken if a device fails an attestation check. ", "external_references": null, "first_seen": null, "id": "relationship--a8bf6bbd-88f0-4725-ba4f-3b9317dca388", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T20:36:18.656Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:29.092Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "ART (the Android Runtime) compiles optimized code on the device itself to improve performance. An adversary may be able to use escalated privileges to modify the cached code in order to hide malicious behavior. Since the code is compiled on the device, it may not receive the same level of integrity checks that are provided to code running in the system partition.(Citation: Sabanal-ART)", "external_references": [ { "description": null, "external_id": "T1403", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1403" }, { "description": "Paul Sabanal. (2015). Hiding Behind ART. Retrieved December 21, 2016.", "external_id": null, "source_name": "Sabanal-ART", "url": "https://www.blackhat.com/docs/asia-15/materials/asia-15-Sabanal-Hiding-Behind-ART-wp.pdf" } ], "first_seen": null, "id": "attack-pattern--88932a8c-3a17-406f-9431-1da3ff19f6d6", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "persistence" } ], "last_seen": null, "modified": "2022-04-06T15:46:29.338Z", "name": "Modify Cached Executable Code", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "Modifications to cached executable code can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversary behavior.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:41:47.754Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Command-line activities can potentially be detected through Mobile Threat Defense (MTD) integrations with lower-level OS APIs. This could grant the MTD agents access to running processes and their parameters, potentially detecting unwanted or malicious shells.", "external_references": null, "first_seen": null, "id": "relationship--3b24a287-36e1-49b9-811d-c0080147ff57", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-07T22:45:47.105Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--685f917a-e95e-4ba0-ade1-c7d354dae6e0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:14.460Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may download and execute dynamic code not included in the original application package after installation. This technique is primarily used to evade static analysis checks and pre-publication scans in official app stores. In some cases, more advanced dynamic or behavioral analysis techniques could detect this behavior. However, in conjunction with [Execution Guardrails](https://attack.mitre.org/techniques/T1627) techniques, detecting malicious code downloaded after installation could be difficult.\n\nOn Android, dynamic code could include native code, Dalvik code, or JavaScript code that utilizes Android WebView’s `JavascriptInterface` capability. \n\nOn iOS, dynamic code could be downloaded and executed through 3rd party libraries such as JSPatch. (Citation: FireEye-JSPatch) ", "external_references": [ { "description": null, "external_id": "T1407", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1407" }, { "description": "Jing Xie, Zhaofeng Chen, Jimmy Su. (2016, January 27). HOT OR NOT? THE BENEFITS AND RISKS OF IOS REMOTE HOT PATCHING. Retrieved December 9, 2016.", "external_id": null, "source_name": "FireEye-JSPatch", "url": "https://www.fireeye.com/blog/threat-research/2016/01/hot_or_not_the_bene.html" }, { "description": null, "external_id": "APP-20", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-20.html" } ], "first_seen": null, "id": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion" } ], "last_seen": null, "modified": "2023-08-08T16:23:41.271Z", "name": "Download New Code at Runtime", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Existing network infrastructure may detect network calls to known malicious domains or the transfer of malicious payloads over the network. Mobile security products may provide URL inspection services that could determine if a domain being visited is malicious. Application vetting services could look for indications that the application downloads and executes new code at runtime (e.g., on Android, use of `DexClassLoader`, `System.load`, or the WebView `JavaScriptInterface` capability; on iOS, use of JSPatch or similar capabilities). Unfortunately, this is only a partial mitigation, as additional scrutiny would still need to be applied to applications that use these techniques. These techniques are often used without malicious intent, and applications may employ other techniques to hide their use of these techniques.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.5" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-11-10T16:50:38.917Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) is one of a family of four surveillanceware tools that share a common C2 infrastructure. [CarbonSteal](https://attack.mitre.org/software/S0529) primarily deals with audio surveillance. (Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": null, "external_id": "S0529", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0529" }, { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-09-20T13:54:19.819Z", "name": "CarbonSteal", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "CarbonSteal" ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-10-10T15:33:59.484Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) has impersonated several apps, including official Google apps, chat apps, VPN apps, and popular games.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--533e5ce5-138c-4bfc-9a59-eb0ced8e6e1a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:59.484Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RedDrop](https://attack.mitre.org/software/S0326) is an Android malware family that exfiltrates sensitive data from devices. (Citation: Wandera-RedDrop)", "external_references": [ { "description": null, "external_id": "S0326", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0326" }, { "description": "(Citation: Wandera-RedDrop)", "external_id": null, "source_name": "RedDrop", "url": null }, { "description": "Nell Campbell. (2018, February 27). RedDrop: the blackmailing mobile malware family lurking in app stores. Retrieved September 18, 2018.", "external_id": null, "source_name": "Wandera-RedDrop", "url": "https://www.wandera.com/reddrop-malware/" } ], "first_seen": null, "id": "malware--9ed10b5a-ff20-467f-bf2f-d3fbf763e381", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "RedDrop", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "RedDrop" ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.2" }