{"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:15.941Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can record audio from the device's microphone and can record phone calls, specifying the output audio quality.(Citation: Lookout-Monokle)", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--d4a5a902-231e-4878-ad5b-39620498b018", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-28T19:40:40.860Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--c1512591-7440-4a69-93b9-fe439a4c197e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-28T19:40:40.860Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--9558a84e-2d5e-4872-918e-d847494a8ffc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0d95940f-9583-4e0f-824c-a42c1be47fad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T15:06:33.449Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) can collect device network configuration information, such as Wi-Fi SSID and IMSI.(Citation: TrendMicro Coronavirus Updates)", "external_references": [{"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"}], "first_seen": null, "id": "relationship--a3a8b2f2-f1aa-49ba-be55-a674f371f209", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T15:06:33.450Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:37.438Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dendroid](https://attack.mitre.org/software/S0301) is an Android remote access tool (RAT) primarily targeting Western countries. The RAT was available for purchase for $300 and came bundled with a utility to inject the RAT into legitimate applications.(Citation: Lookout-Dendroid)", "external_references": [{"description": null, "external_id": "S0301", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0301"}, {"description": "(Citation: Lookout-Dendroid)", "external_id": null, "source_name": "Dendroid", "url": null}, {"description": "Marc Rogers. (2014, March 6). Dendroid malware can take over your camera, record audio, and sneak into Google Play. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-Dendroid", "url": "https://blog.lookout.com/blog/2014/03/06/dendroid/"}], "first_seen": null, "id": "malware--317a2c10-d489-431e-b6b2-f0251fddc88e", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Dendroid", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Dendroid"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "2.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-24T15:34:51.185Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dendroid](https://attack.mitre.org/software/S0301) has been distributed via the Google Play Store.(Citation: Lookout-Dendroid)", "external_references": [{"description": "Marc Rogers. (2014, March 6). Dendroid malware can take over your camera, record audio, and sneak into Google Play. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-Dendroid", "url": "https://blog.lookout.com/blog/2014/03/06/dendroid/"}], "first_seen": null, "id": "relationship--5eb0452b-63c2-4f47-8a1e-4268a08f0802", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--317a2c10-d489-431e-b6b2-f0251fddc88e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T20:45:34.433Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 11 introduced privacy enhancements to package visibility, filtering results that are returned from the package manager. iOS 12 removed the private API that could previously be used to list installed applications on non-app store applications.(Citation: Android Package Visibility)", "external_references": [{"description": "Google. (n.d.). Package visibility filtering on Android. Retrieved April 11, 2022.", "external_id": null, "source_name": "Android Package Visibility", "url": "https://developer.android.com/training/package-visibility"}], "first_seen": null, "id": "relationship--b247a4f6-3629-4123-84b0-c7c5b3e7e37e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-11T19:19:52.562Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-07T17:12:44.013Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can often alert the user if their device is vulnerable to known exploits.", "external_references": null, "first_seen": null, "id": "relationship--3057267c-fdd5-41d8-a9d8-76c0a87b28fa", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-07T17:12:44.013Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--85a533a4-5fa4-4dba-b45d-f0717bedd6e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dfe29258-ce59-421c-9dee-e85cb9fa90cd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Encourage developers to protect their account credentials and enable multi-factor authentication if available. Encourage developers to protect their signing keys.", "external_references": null, "first_seen": null, "id": "relationship--a3dab73a-0af2-44c3-ba33-9b20133ae5cf", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/Chuli.A](https://attack.mitre.org/software/S0304) used HTTP uploads to a URL as a command and control mechanism.(Citation: Kaspersky-WUC)", "external_references": [{"description": "Costin Raiu, Denis Maslennikov, Kurt Baumgartner. (2013, March 26). Android Trojan Found in Targeted Attack. Retrieved December 23, 2016.", "external_id": null, "source_name": "Kaspersky-WUC", "url": "https://securelist.com/android-trojan-found-in-targeted-attack-58/35552/"}], "first_seen": null, "id": "relationship--3b0cb886-dabc-4622-b91f-3851e2a71bf2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:02:40.717Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d05f7357-4cbe-47ea-bf83-b8604226d533", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-15T15:18:12.460Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) can collect the device\u2019s network information.(Citation: Cybereason FakeSpy)", "external_references": [{"description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world"}], "first_seen": null, "id": "relationship--c9c22e0d-c427-42ef-ae76-beb8ae9f6bf2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:58:31.945Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dd818ea5-adf5-41c7-93b5-f3b839a219fb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.649Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can collect the device\u2019s contact list.(Citation: Lookout Desert Scorpion)", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--8b2c2716-a62b-4c3a-a211-d72bb5ed29b9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:52:05.260Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.294Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can obtain a list of installed applications.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--baa82c0a-b51c-4d4a-ae1d-6d6fd637f78d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-15T20:20:59.294Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:51:55.111Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Fakecalls](https://attack.mitre.org/software/S1080) can intercept and imitate phone conversations by breaking the connection and displaying a fake call screen. It can also make outgoing calls and spoof incoming calls.(Citation: kaspersky_fakecalls_0422)", "external_references": [{"description": "Igor Golovin. (2022, April 11). Fakecalls: a talking Trojan. Retrieved July 21, 2023.", "external_id": null, "source_name": "kaspersky_fakecalls_0422", "url": "https://www.kaspersky.com/blog/fakecalls-banking-trojan/44072/"}], "first_seen": null, "id": "relationship--ade5c0c5-8b53-4bc5-9d81-0284be2e5fee", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:51:55.111Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--429e1526-6293-495b-8808-af7f9a66c4be", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:51:25.122Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Ginp](https://attack.mitre.org/software/S0423) hides its icon after installation.(Citation: ThreatFabric Ginp)", "external_references": [{"description": "ThreatFabric. (2019, November). Ginp - A malware patchwork borrowing from Anubis. Retrieved April 8, 2020.", "external_id": null, "source_name": "ThreatFabric Ginp", "url": "https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html"}], "first_seen": null, "id": "relationship--57293fc9-8838-4acd-a16f-48f516d0921e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:29:51.699Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6146be90-470c-4049-bb3a-9986b8ffb65b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-16T20:16:08.083Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can often detect jailbroken or rooted devices.", "external_references": null, "first_seen": null, "id": "relationship--308823b4-c0de-4416-9d4a-26e2b69577f6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--cf2cccb1-cab8-431a-8ecf-f7874d05f433", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e083305c-49e7-4c87-aae8-9689213bffbe", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.746Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--0977107c-9dd3-4cc5-b769-7e29da9f4bb6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--7b1cf46f-784b-405a-a8dd-4624c19d8321", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c5089859-b21f-40a3-8be4-63e381b8b1c0", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-24T18:24:35.707Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[INSOMNIA](https://attack.mitre.org/software/S0463) can extract the device\u2019s keychain.(Citation: Google Project Zero Insomnia)", "external_references": [{"description": "I. Beer. (2019, August 29). Implant Teardown. Retrieved June 2, 2020.", "external_id": null, "source_name": "Google Project Zero Insomnia", "url": "https://googleprojectzero.blogspot.com/2019/08/implant-teardown.html"}], "first_seen": null, "id": "relationship--c720fd30-5694-42b7-bf77-d948f7ba2b6f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:30:27.616Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--21b7e0b0-0dea-4ccc-8ad4-8da51fe3a901", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8605a0ec-b44a-4e98-a7fc-87d4bd3acb66", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-08T16:36:20.701Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has included file enumeration in the malicious apps deployed as part of Operation BULL and Operation ROCK.(Citation: BlackBerry Bahamut)", "external_references": [{"description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf"}], "first_seen": null, "id": "relationship--383e5b12-061e-45c6-911b-b37187dd9254", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-05-24T13:16:56.399Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.737Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Advise users to only connect mobile devices to PCs when a justified need exists (e.g., mobile app development and debugging).", "external_references": null, "first_seen": null, "id": "relationship--86696d32-0af7-4308-b1fe-52306b9f839a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a0464539-e1b7-4455-a355-12495987c300", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-04T13:49:34.706Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may include functionality in malware that uninstalls the malicious application from the device. This can be achieved by:\n\n* Abusing device owner permissions to perform silent uninstallation using device owner API calls.\n* Abusing root permissions to delete files from the filesystem.\n* Abusing the accessibility service. This requires an intent be sent to the system to request uninstallation, and then abusing the accessibility service to click the proper places on the screen to confirm uninstallation.", "external_references": [{"description": null, "external_id": "T1576", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1576"}, {"description": null, "external_id": "APP-43", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-43.html"}], "first_seen": null, "id": "attack-pattern--8c7862ff-3449-4ac6-b0fd-ac1298a822a5", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2022-03-30T19:34:09.371Z", "name": "Uninstall Malicious Application", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T14:50:57.402Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Decrease likelihood of successful privilege escalation attack.", "external_references": null, "first_seen": null, "id": "relationship--e3940ca1-1a78-4440-97a3-c9990151cc6a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--79eec66a-9bd0-4a3f-ac82-19159e94bd44", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": ["MoustachedBouncer"], "created": "2023-09-25T18:11:05.672Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[MoustachedBouncer](https://attack.mitre.org/groups/G1019) is a cyberespionage group that has been active since at least 2014 targeting foreign embassies in Belarus.(Citation: MoustachedBouncer ESET August 2023)", "external_references": [{"description": null, "external_id": "G1019", "source_name": "mitre-attack", "url": "https://attack.mitre.org/groups/G1019"}, {"description": "Faou, M. (2023, August 10). MoustachedBouncer: Espionage against foreign diplomats in Belarus. Retrieved September 25, 2023.", "external_id": null, "source_name": "MoustachedBouncer ESET August 2023", "url": "https://www.welivesecurity.com/en/eset-research/moustachedbouncer-espionage-against-foreign-diplomats-in-belarus/"}], "first_seen": null, "id": "intrusion-set--7251b44b-6072-476c-b8d9-a6e32c355b28", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-26T14:34:08.342Z", "name": "MoustachedBouncer", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "intrusion-set", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["enterprise-attack", "mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:36:35.822Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can collect network information, such as IP address, SIM card info, and Wi-Fi info.(Citation: lookout_bouldspy_0423)", "external_references": [{"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"}], "first_seen": null, "id": "relationship--56c8af86-2924-46f8-a1d7-8309ee6f0282", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:36:35.822Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-16T18:27:42.656Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect which broadcast intents an application registers for and which permissions it requests. ", "external_references": null, "first_seen": null, "id": "relationship--def81edd-4410-47b2-a80f-d47b3f353f54", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T14:59:40.699Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Original samples of [BrainTest](https://attack.mitre.org/software/S0293) download their exploit packs for rooting from a remote server after installation.(Citation: Lookout-BrainTest)", "external_references": [{"description": "Chris Dehghanpoor. (2016, January 6). Brain Test re-emerges: 13 apps found in Google Play Read more: Brain Test re-emerges: 13 apps found in Google Play. Retrieved December 21, 2016.", "external_id": null, "source_name": "Lookout-BrainTest", "url": "https://blog.lookout.com/blog/2016/01/06/brain-test-re-emerges/"}], "first_seen": null, "id": "relationship--706c698c-aa8d-4fac-a6c1-2e047c3f965c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e13d084c-382f-40fd-aa9a-98d69e20301e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.278Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "A static analysis approach may be able to identify ransomware apps that encrypt user files on the device.(Citation: Maggi-Ransomware)", "external_references": [{"description": "Federico Maggi and Stefano Zanero. (2016). Pocket-Sized Badness - Why Ransomware Comes as a Plot Twist in the Cat-Mouse Game. Retrieved December 21, 2016.", "external_id": null, "source_name": "Maggi-Ransomware", "url": "https://www.blackhat.com/docs/eu-16/materials/eu-16-Maggi-Pocket-Sized-Badness-Why-Ransomware-Comes-As-A-Plot-Twist-In-The-Cat-Mouse-Game.pdf"}], "first_seen": null, "id": "relationship--12332d52-6fd2-47a6-a3b5-d673150a9d12", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9e88203-2b5d-405f-a406-2933b1e3d7e4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-12-10T16:07:41.066Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dvmap](https://attack.mitre.org/software/S0420) decrypts executables from archive files stored in the `assets` directory of the installation binary.(Citation: SecureList DVMap June 2017)", "external_references": [{"description": "R. Unuchek. (2017, June 8). Dvmap: the first Android malware with code injection. Retrieved December 10, 2019.", "external_id": null, "source_name": "SecureList DVMap June 2017", "url": "https://securelist.com/dvmap-the-first-android-malware-with-code-injection/78648/"}], "first_seen": null, "id": "relationship--d886f368-a38b-4cb3-906f-9b284f58b369", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-12-10T16:07:41.066Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--22b596a6-d288-4409-8520-5f2846f85514", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T19:19:09.060Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/AdDisplay.Ashas](https://attack.mitre.org/software/S0525) has mimicked Facebook and Google icons on the \u201cRecent apps\u201d screen to avoid discovery and uses the `com.google.xxx` package name to avoid detection.(Citation: WeLiveSecurity AdDisplayAshas)", "external_references": [{"description": "L. Stefanko. (2019, October 24). Tracking down the developer of Android adware affecting millions of users. Retrieved October 29, 2020.", "external_id": null, "source_name": "WeLiveSecurity AdDisplayAshas", "url": "https://www.welivesecurity.com/2019/10/24/tracking-down-developer-android-adware/"}], "first_seen": null, "id": "relationship--b985f78d-ba86-414d-8471-31311d96bee0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f7e7b736-2cff-4c2a-9232-352cd383463a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T13:57:49.186Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--0330db55-06e0-45a2-85a6-17617a37fdaf", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T13:57:49.186Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--f981d199-2720-467e-9dc9-eea04dbe05cf", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:38:52.085Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) uses unencrypted HTTP traffic between the victim and C2 infrastructure.(Citation: lookout_bouldspy_0423)", "external_references": [{"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"}], "first_seen": null, "id": "relationship--7d2f869d-a117-4b1f-a783-c6d3fc002562", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:38:52.085Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:09.446Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": null, "external_references": [{"description": null, "external_id": "T1473", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1473"}], "first_seen": null, "id": "attack-pattern--f9e4f526-ac9d-4df5-8949-833a82a1d2df", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Malicious or Vulnerable Built-in Device Functionality", "object_marking_refs": null, "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:57.712Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) is Android spyware deployed by the group [Bouncing Golf](https://attack.mitre.org/groups/G0097).(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": null, "external_id": "S0421", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0421"}, {"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-26T20:50:07.023Z", "name": "GolfSpy", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["GolfSpy"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T15:52:41.579Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--c43341e3-6fb9-46f1-8ea3-8daede1a4c77", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T15:52:41.579Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--a5de0540-73e7-4c67-96da-4143afedc7ed", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AndroRAT](https://attack.mitre.org/software/S0292) gathers audio from the microphone.(Citation: Lookout-EnterpriseApps)", "external_references": [{"description": "Lookout. (2016, May 25). 5 active mobile threats spoofing enterprise apps. Retrieved December 19, 2016.", "external_id": null, "source_name": "Lookout-EnterpriseApps", "url": "https://blog.lookout.com/blog/2016/05/25/spoofed-apps/"}], "first_seen": null, "id": "relationship--b4180067-52b6-4109-91df-52fd9a7ed2e8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3dad2be-ce62-4440-953b-00fbce7aba93", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": ["Dark Caracal"], "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dark Caracal](https://attack.mitre.org/groups/G0070) is threat group that has been attributed to the Lebanese General Directorate of General Security (GDGS) and has operated since at least 2012. (Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": null, "external_id": "G0070", "source_name": "mitre-attack", "url": "https://attack.mitre.org/groups/G0070"}, {"description": "(Citation: Lookout Dark Caracal Jan 2018)", "external_id": null, "source_name": "Dark Caracal", "url": null}, {"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "intrusion-set--8a831aaa-f3e0-47a3-bed8-a9ced744dd12", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-25T14:00:00.188Z", "name": "Dark Caracal", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "intrusion-set", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["enterprise-attack", "mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.3"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-16T16:39:10.564Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can disable Google Play Protect.(Citation: cyble_chameleon_0423)", "external_references": [{"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"}], "first_seen": null, "id": "relationship--f69ff81e-22e4-450c-b3dd-7f3f66610663", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:39:10.564Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T18:49:51.050Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--95fec5e4-d48a-471f-8223-711cd32659b8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T18:49:51.050Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--9d7c32f4-ab39-49dc-8055-8106bc2294a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--acf8fd2a-dc98-43b4-8d37-64e10728e591", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Adups](https://attack.mitre.org/software/S0309) transmitted location information.(Citation: NYTimes-BackDoor)", "external_references": [{"description": "Matt Apuzzo and Michael S. Schmidt. (2016, November 15). Secret Back Door in Some U.S. Phones Sent Data to China, Analysts Say. Retrieved February 6, 2017.", "external_id": null, "source_name": "NYTimes-BackDoor", "url": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html"}], "first_seen": null, "id": "relationship--8ed14c81-0b30-4bfc-8552-439aa0e920c3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f6ac21b6-2592-400c-8472-10d0e2f1bfaf", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:33:18.624Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Applications that attempt to register themselves as a device keyboard or request the `android.permission.BIND_ACCESSIBILITY_SERVICE` permission in a service declaration should be closely scrutinized during the vetting process.", "external_references": null, "first_seen": null, "id": "relationship--db2bbb61-e931-4059-97c8-863dff44b708", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8c31121-852b-46bd-9ba4-674ae5afe7ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.499Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can obtain a list of installed applications.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--8b27a786-b4d9-4014-a249-3725442f9f1d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-05T20:16:20.499Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T15:21:12.492Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Integrity checking mechanisms can potentially detect unauthorized hardware modifications.", "external_references": null, "first_seen": null, "id": "relationship--f3e902fe-7eea-4b85-9067-25d29fd01dc5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-07T17:20:13.644Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--85a533a4-5fa4-4dba-b45d-f0717bedd6e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c08366bb-8d11-4921-853f-f0a3b6a2a1da", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:58:56.347Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect unnecessary and potentially abused location permissions.", "external_references": null, "first_seen": null, "id": "relationship--749dcdbd-9be9-403b-850f-8ee5452b7aed", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T16:30:21.044Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e422b6fa-4739-46b9-992e-82f1b350c780", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:54:25.458Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can see persistent notifications in their notification drawer and can subsequently uninstall applications that do not belong.", "external_references": null, "first_seen": null, "id": "relationship--2cb834dd-d7cf-46f3-a19b-bdbfb5bfee07", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T15:02:50.786Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--bf0ff551-a5a7-40e5-bff9-f9405011b1f4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--648f8051-1a35-46d3-b1d8-3a3f5cf2cc8e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T14:50:57.435Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--ccdc17ba-eced-40df-ab9d-7734e0e9243c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e8b4e1ec-8e3b-484c-9038-4459b1ed8060", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.737Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting techniques could (either statically or dynamically) look for indications that the application downloads and executes new code at runtime (e.g., on Android use of DexClassLoader, System.load, or the WebView JavaScriptInterface capability, or on iOS use of JSPatch or similar capabilities). Unfortunately, this is only a partial mitigation, as additional scrutiny would still need to be applied to applications that use these techniques, as the techniques are often used without malicious intent, and because applications may employ other techniques such as to hide their use of these techniques.", "external_references": null, "first_seen": null, "id": "relationship--94a737af-9a72-48f6-a85e-d9d7fa93bfdd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:57:15.734Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may dynamically establish connections to command and control infrastructure to evade common detections and remediations. This may be achieved by using malware that shares a common algorithm with the infrastructure the adversary uses to receive the malware's communications. This algorithm can be used to dynamically adjust parameters such as the domain name, IP address, or port number the malware uses for command and control.", "external_references": [{"description": null, "external_id": "T1637", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1637"}, {"description": "Jacobs, J. (2014, October 2). Building a DGA Classifier: Part 2, Feature Engineering. Retrieved February 18, 2019.", "external_id": null, "source_name": "Data Driven Security DGA", "url": "https://datadrivensecurity.info/blog/posts/2014/Oct/dga-part2/"}], "first_seen": null, "id": "attack-pattern--2ccc3d39-9598-4d32-9657-42e1c7095d26", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "command-and-control"}], "last_seen": null, "modified": "2023-08-14T16:19:34.225Z", "name": "Dynamic Resolution", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Detecting dynamically generated domains can be challenging due to the number of different Domain Generation Algorithms (DGAs), constantly evolving malware families, and the increasing complexity of the algorithms. There are a myriad of approaches for detecting a pseudo-randomly generated domain name, including using frequency analysis, Markov chains, entropy, proportion of dictionary words, ratio of vowels to other characters, and more.(Citation: Data Driven Security DGA) Content delivery network (CDN) domains may trigger these detections due to the format of their domain names. In addition to detecting a DGA domain based on the name, a more general approach for detecting a suspicious domain is to check for recently registered names or rarely visited domains.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:33:18.675Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Applications can be vetted for their use of the Android MediaProjectionManager class, with extra scrutiny applied to any application that uses the class.", "external_references": null, "first_seen": null, "id": "relationship--0cb64ad4-bf3b-482c-be22-ce75e065691d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.490Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can delete attacker-specified files.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--de4ecfa3-fa91-4377-810c-5c567de9688b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:38:01.842Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T21:43:36.886Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TangleBot](https://attack.mitre.org/software/S1069) can read incoming text messages.(Citation: cloudmark_tanglebot_0921)", "external_references": [{"description": "Felipe Naves, Andrew Conway, W. Stuart Jones, Adam McNeil . (2021, September 23). TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures. Retrieved February 28, 2023.", "external_id": null, "source_name": "cloudmark_tanglebot_0921", "url": "https://www.cloudmark.com/en/blog/malware/tanglebot-new-advanced-sms-malware-targets-mobile-users-across-us-and-canada-covid-19"}], "first_seen": null, "id": "relationship--75989cf6-c023-4ed3-9d23-a83f55690186", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-28T21:43:36.886Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--68156e5a-4c3a-46dd-9c5e-c0bfdec6651f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for Android](https://attack.mitre.org/software/S0316) accesses sensitive data in files, such as messages stored by the WhatsApp, Facebook, and Twitter applications. It also has the ability to access arbitrary filenames and retrieve directory listings.(Citation: Lookout-PegasusAndroid)", "external_references": [{"description": "Mike Murray. (2017, April 3). Pegasus for Android: the other side of the story emerges. Retrieved April 16, 2017.", "external_id": null, "source_name": "Lookout-PegasusAndroid", "url": "https://blog.lookout.com/blog/2017/04/03/pegasus-android/"}], "first_seen": null, "id": "relationship--3f973c3c-45f8-432a-9859-e8749f2e7418", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:58.335Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) registers for the `USER_PRESENT` broadcast intent and uses it as a trigger to take photos with the front-facing camera.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--465d14e7-eb9e-4794-9cb3-1de2cff86a8e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:28:07.442Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:58.276Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can record video.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--0cabc5f9-045e-490c-a97f-efe00dbade86", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T17:05:58.276Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:27:33.546Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can receive system notifications.(Citation: Talos-WolfRAT)", "external_references": [{"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "relationship--e78b2cd9-ef73-45d9-9477-e2e95454e208", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T21:57:54.537Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:58.973Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SimBad](https://attack.mitre.org/software/S0419) was embedded into legitimate applications.(Citation: CheckPoint SimBad 2019)", "external_references": [{"description": "Elena Root, Andrey Polkovnichenko. (2019, March 13). SimBad: A Rogue Adware Campaign On Google Play. Retrieved November 21, 2019.", "external_id": null, "source_name": "CheckPoint SimBad 2019", "url": "https://research.checkpoint.com/simbad-a-rogue-adware-campaign-on-google-play/"}], "first_seen": null, "id": "relationship--c546dd04-2060-44bf-ba1e-d1c1edc54687", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:58.973Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f79c01eb-2954-40d8-a819-00b342f47ce7", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-16T18:37:55.715Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, the user can use the device settings menu to view trusted CA certificates and look for unexpected or unknown certificates. A mobile security product could similarly examine the trusted CA certificate store for anomalies. Users can use the device settings menu to view which applications on the device are allowed to install unknown applications. \n\nOn iOS, the user can use the device settings menu to view installed Configuration Profiles and look for unexpected or unknown profiles. A Mobile Device Management (MDM) system could use the iOS MDM APIs to examine the list of installed Configuration Profiles for anomalies.", "external_references": null, "first_seen": null, "id": "relationship--52649ab6-8d1c-41d0-9804-3fd4b6a1ba48", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T14:52:23.577Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fcb11f06-ce0e-490b-bcc1-04a1623579f0", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T17:46:31.607Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) contains obfuscated function, class, and variable names, and encrypts its shared preferences using Java\u2019s `PBEWithMD5AndDES` algorithm.(Citation: SecurityIntelligence TrickMo)", "external_references": [{"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"}], "first_seen": null, "id": "relationship--fd5b3d4b-5d56-4d66-8b57-f858bc139901", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T17:46:31.607Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:14:20.374Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--48552acc-5f1a-422f-90fa-37108446f36d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T19:14:20.374Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--039bc59c-ecc7-4997-b2b4-4ab728bd91aa", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1ff89c1b-7615-4fe8-b9cb-63aaf52e6dee", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-21T19:37:48.020Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users can be trained to identify social engineering techniques and phishing emails.", "external_references": null, "first_seen": null, "id": "relationship--09ad7d9f-d618-46c2-a9f3-e4a943245a72", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-21T19:37:48.020Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--defc1257-4db1-4fb3-8ef5-bb77f63146df", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.732Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "This mitigation describes any guidance or training given to developers of applications to avoid introducing security weaknesses that an adversary may be able to take advantage of.", "external_references": [{"description": null, "external_id": "M1013", "source_name": "mitre-attack", "url": "https://attack.mitre.org/mitigations/M1013"}], "first_seen": null, "id": "course-of-action--25dc1ce8-eb55-4333-ae30-a7cb4f5894a1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-27T20:18:19.004Z", "name": "Application Developer Guidance", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "course-of-action", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["enterprise-attack", "mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-14T14:13:45.286Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507) has exfiltrated data using HTTP PUT requests.(Citation: Lookout eSurv)", "external_references": [{"description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research"}], "first_seen": null, "id": "relationship--f1130c77-3d20-4c41-9e75-1953bf9b8abc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:40:48.237Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T14:00:45.120Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--2a472430-c30e-4877-8933-2e75f1de9a01", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T14:00:45.120Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--e083305c-49e7-4c87-aae8-9689213bffbe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-14T16:19:34.080Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Monitor for pseudo-randomly generated domain names based on frequency analysis, Markov chains, entropy, proportion of dictionary words, ratio of vowels to other characters, and more.(Citation: Data Driven Security DGA) Additionally, check if the suspicious domain has been recently registered, if it has been rarely visited, or if the domain had a spike in activity after being dormant.(Citation: unit42_strat_aged_domain_det) Content delivery network (CDN) domains may trigger these detections due to the format of their domain names.", "external_references": [{"description": "Chen, Z. et al. (2021, December 29). Strategically Aged Domain Detection: Capture APT Attacks With DNS Traffic Trends. Retrieved July 31, 2023.", "external_id": null, "source_name": "unit42_strat_aged_domain_det", "url": "https://unit42.paloaltonetworks.com/strategically-aged-domain-detection/"}, {"description": "Jacobs, J. (2014, October 2). Building a DGA Classifier: Part 2, Feature Engineering. Retrieved February 18, 2019.", "external_id": null, "source_name": "Data Driven Security DGA", "url": "https://datadrivensecurity.info/blog/posts/2014/Oct/dga-part2/"}], "first_seen": null, "id": "relationship--da55ec01-daf2-4fac-ba0b-243f759b73aa", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:19:34.080Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--764ee29e-48d6-4934-8e6b-7a606aaaafc0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2ccc3d39-9598-4d32-9657-42e1c7095d26", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-09-20T13:42:21.104Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be encouraged to be very careful with what applications they grant phone call-based permissions to. Further, users should not change their default call handler to applications they do not recognize.", "external_references": null, "first_seen": null, "id": "relationship--afba6b19-7486-4e5a-8fda-e91852b0b354", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-09-27T18:05:43.107Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:58.271Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can obtain clipboard contents.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--4b68bcb1-a512-40f7-9aee-235b3668f022", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T17:05:58.271Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c4b96c0b-cb58-497a-a1c2-bb447d79d692", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-20T15:05:19.272Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Exit of a running process (ex: Sysmon EID 5 or Windows EID 4689)", "external_references": null, "first_seen": null, "id": "x-mitre-data-component--61f1d40e-f3d0-4cc6-aa2d-937b6204194f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-10-20T15:05:19.272Z", "name": "Process Termination", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-component", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": "x-mitre-data-source--e8b8ede7-337b-4c0c-8c32-5c7872c1ee22", "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-14T14:13:45.256Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507) can track the device\u2019s location.(Citation: Lookout eSurv)", "external_references": [{"description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research"}], "first_seen": null, "id": "relationship--72a88d43-4144-444e-8f71-ac0d19ae3710", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-14T14:13:45.256Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:43:01.334Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect and closely scrutinize applications that utilize Device Administrator access.", "external_references": null, "first_seen": null, "id": "relationship--b610c587-576a-40cc-9f76-6362455c8ff4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:49:09.975Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--eb6cf439-1bcb-4d10-bc68-1eed844ed7b3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-09-30T18:18:52.623Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could look for usage of the `SensorManager` class, indicating that the application is attempting to access device sensors.", "external_references": null, "first_seen": null, "id": "relationship--60e02651-278f-4f84-9dbc-cbbadaa18086", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2f0e8d80-4b8b-4f4a-b5cc-132afe7e057d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:49:03.693Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for Android](https://attack.mitre.org/software/S0318) collects the device\u2019s IMSI and ICCID.(Citation: TrendMicro-XLoader-FakeSpy)", "external_references": [{"description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/"}], "first_seen": null, "id": "relationship--f7039142-dbdc-4ffc-a54f-136ad57a6ac1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-24T15:12:24.242Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--2740eaf6-2db2-4a40-a63f-f5b166c7059c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for iOS](https://attack.mitre.org/software/S0289) modifies the system partition to maintain persistence.(Citation: Lookout-Pegasus)", "external_references": [{"description": "Lookout. (2016). Technical Analysis of Pegasus Spyware. Retrieved December 12, 2016.", "external_id": null, "source_name": "Lookout-Pegasus", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"}], "first_seen": null, "id": "relationship--69718f1d-7761-41ae-b9d0-12c45f6b4ac4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:33:51.882Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--33d9d91d-aad9-49d5-a516-220ce101ac8a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4f14e30b-8b57-4a7b-9093-2c0778ea99cf", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-20T16:37:28.547Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) can collect various pieces of device information, such as serial number and product information.(Citation: Symantec GoldenCup)", "external_references": [{"description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans"}], "first_seen": null, "id": "relationship--07036963-6f5e-4eb5-9b20-3f81dd582c85", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-20T16:37:28.547Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-17T20:15:22.447Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) can monitor system logs.(Citation: Palo Alto HenBox)", "external_references": [{"description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/"}], "first_seen": null, "id": "relationship--d8e82c46-436c-4d1b-98be-0c95b13d7628", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29e07491-8947-43a3-8d4e-9a787c45f3d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for Android](https://attack.mitre.org/software/S0316) attempts to detect whether it is running in an emulator rather than a real device.(Citation: Lookout-PegasusAndroid)", "external_references": [{"description": "Mike Murray. (2017, April 3). Pegasus for Android: the other side of the story emerges. Retrieved April 16, 2017.", "external_id": null, "source_name": "Lookout-PegasusAndroid", "url": "https://blog.lookout.com/blog/2017/04/03/pegasus-android/"}], "first_seen": null, "id": "relationship--93103ac2-0e3b-4f0f-a054-7f9b947b3172", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:59:14.759Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect unnecessary and potentially abused API calls.", "external_references": null, "first_seen": null, "id": "relationship--bb11b7d1-e661-49af-9746-9fa4c56324bf", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T16:31:10.270Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e422b6fa-4739-46b9-992e-82f1b350c780", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:32:24.962Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) hides its icon from the application drawer after being launched for the first time.(Citation: Threat Fabric Cerberus)", "external_references": [{"description": "Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020.", "external_id": null, "source_name": "Threat Fabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html"}], "first_seen": null, "id": "relationship--1e29a9ce-ed11-44ae-b66e-8b90ee79de6a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:42:04.769Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:28.786Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": null, "external_references": [{"description": null, "external_id": "T1442", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1442"}], "first_seen": null, "id": "attack-pattern--e30cc912-7ea1-4683-9219-543b86cbdec9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Fake Developer Accounts", "object_marking_refs": null, "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:15.205Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": " [Monokle](https://attack.mitre.org/software/S0407) can install attacker-specified certificates to the device's trusted certificate store, enabling an adversary to perform adversary-in-the-middle attacks.(Citation: Lookout-Monokle) ", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--b3cdaa2c-30a2-496b-b577-db2e18045ff8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3b0b604f-10db-41a0-b54c-493124d455b9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T14:55:13.349Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[EventBot](https://attack.mitre.org/software/S0478) has encrypted base64-encoded payload data using RC4 and Curve25519.(Citation: Cybereason EventBot)", "external_references": [{"description": "D. Frank, L. Rochberger, Y. Rimmer, A. Dahan. (2020, April 30). EventBot: A New Mobile Banking Trojan is Born. Retrieved June 26, 2020.", "external_id": null, "source_name": "Cybereason EventBot", "url": "https://www.cybereason.com/blog/eventbot-a-new-mobile-banking-trojan-is-born"}], "first_seen": null, "id": "relationship--03172b09-4f97-4fb8-95f0-92b2d8957408", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-18T15:57:14.375Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--aecc0097-c9f8-4786-9b39-e891ff173f54", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--bb4387ab-7a51-468b-bf5f-a9a8612f0303", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-18T20:14:47.319Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TERRACOTTA](https://attack.mitre.org/software/S0545) has stored encoded strings.(Citation: WhiteOps TERRACOTTA)", "external_references": [{"description": "Satori Threat Intelligence and Research Team. (2020, August). TERRACOTTA Android Malware: A Technical Study. Retrieved December 18, 2020.", "external_id": null, "source_name": "WhiteOps TERRACOTTA", "url": "https://www.whiteops.com/blog/terracotta-android-malware-a-technical-study"}], "first_seen": null, "id": "relationship--07dd3318-2965-4085-be64-a8e956c7b8da", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-18T20:14:47.319Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e296b110-46d3-4f7a-894c-cc71ea50168c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:33.574Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may attempt to get a listing of network connections to or from the compromised device they are currently accessing or from remote systems by querying for information over the network. \n\n \n\nThis is typically accomplished by utilizing device APIs to collect information about nearby networks, such as Wi-Fi, Bluetooth, and cellular tower connections. On Android, this can be done by querying the respective APIs: \n\n \n\n* `WifiInfo` for information about the current Wi-Fi connection, as well as nearby Wi-Fi networks. Querying the `WiFiInfo` API requires the application to hold the `ACCESS_FINE_LOCATION` permission. \n\n* `BluetoothAdapter` for information about Bluetooth devices, which also requires the application to hold several permissions granted by the user at runtime. \n\n* For Android versions prior to Q, applications can use the `TelephonyManager.getNeighboringCellInfo()` method. For Q and later, applications can use the `TelephonyManager.getAllCellInfo()` method. Both methods require the application hold the `ACCESS_FINE_LOCATION` permission.", "external_references": [{"description": null, "external_id": "T1421", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1421"}], "first_seen": null, "id": "attack-pattern--dd818ea5-adf5-41c7-93b5-f3b839a219fb", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery"}], "last_seen": null, "modified": "2022-03-31T16:31:12.821Z", "name": "System Network Connections Discovery", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "System Network Connections Discovery can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversarial behavior.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T18:42:37.987Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Security updates often contain patches for vulnerabilities that could be exploited for root access. Root access is often a requirement to impairing defenses.", "external_references": null, "first_seen": null, "id": "relationship--96298aed-9e9f-4836-b29b-04c88e79e53e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T18:42:37.987Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--20b0931a-8952-42ca-975f-775bad295f1a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T16:22:03.251Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViperRAT](https://attack.mitre.org/software/S0506) has been distributed through 3rd party websites.(Citation: Lookout ViperRAT)", "external_references": [{"description": "M. Flossman. (2017, February 16). ViperRAT: The mobile APT targeting the Israeli Defense Force that should be on your radar. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout ViperRAT", "url": "https://blog.lookout.com/viperrat-mobile-apt"}], "first_seen": null, "id": "relationship--336f139f-b771-48d4-a3d6-7ef94289d56e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f666e17c-b290-43b3-8947-b96bd5148fbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-17T20:49:24.542Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) can run arbitrary shell commands.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--2d1b46d5-cc2e-4312-adf2-43fb130a506b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:22:40.300Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-01T14:18:47.762Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may explicitly employ a known encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol. Despite the use of a secure algorithm, these implementations may be vulnerable to reverse engineering if necessary secret keys are encoded and/or generated within malware samples/configuration files.", "external_references": [{"description": null, "external_id": "T1521", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1521"}], "first_seen": null, "id": "attack-pattern--ed2c05a1-4f81-4d97-9e1b-aff01c34ae84", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "command-and-control"}], "last_seen": null, "modified": "2022-04-05T20:11:35.852Z", "name": "Encrypted Channel", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Since data encryption is a common practice in many legitimate applications and uses standard programming language-specific APIs, encrypting data for command and control communication is regarded as undetectable to the user.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:41:19.368Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) has requested accessibility service privileges while masquerading as \"Google Play Protect\" and has disguised additional malicious application installs as legitimate system updates.(Citation: Cofense Anubis)(Citation: Trend Micro Anubis)", "external_references": [{"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}, {"description": "K. Sun. (2019, January 17). Google Play Apps Drop Anubis, Use Motion-based Evasion. Retrieved January 20, 2021.", "external_id": null, "source_name": "Trend Micro Anubis", "url": "https://www.trendmicro.com/en_us/research/19/a/google-play-apps-drop-anubis-banking-malware-use-motion-based-evasion-tactics.html"}], "first_seen": null, "id": "relationship--0aab3d6b-a2b7-4e55-9614-4f2af8543af6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-11T16:13:43.062Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Agent Smith](https://attack.mitre.org/software/S0440) checks if a targeted application is running in user-space prior to infection.(Citation: CheckPoint Agent Smith) ", "external_references": [{"description": "A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A New Species of Mobile Malware. Retrieved May 7, 2020.", "external_id": null, "source_name": "CheckPoint Agent Smith", "url": "https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/"}], "first_seen": null, "id": "relationship--5107be8a-b5fc-4442-af0d-2c92e086a912", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-05-11T16:13:43.062Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a6228601-03f6-4949-ae22-c1087627a637", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T14:55:10.494Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may search common password storage locations to obtain user credentials. Passwords can be stored in several places on a device, depending on the operating system or application holding the credentials. There are also specific applications that store passwords to make it easier for users to manage and maintain. Once credentials are obtained, they can be used to perform lateral movement and access restricted information.", "external_references": [{"description": null, "external_id": "T1634", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1634"}, {"description": null, "external_id": "AUT-11", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-11.html"}], "first_seen": null, "id": "attack-pattern--cc6e0637-76d2-4af3-a604-9d8d3ff8a6b3", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access"}], "last_seen": null, "modified": "2023-09-08T19:19:37.927Z", "name": "Credentials from Password Store", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Mobile security products can potentially detect jailbroken devices. Application vetting services may be able to detect known privilege escalation exploits contained within applications, as well as searching application packages for strings that correlate to known password store locations.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:35:43.668Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pallas](https://attack.mitre.org/software/S0399) accesses the device contact list.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--7e2d9773-1320-4c8f-a595-2b92bf0fd8ed", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:55:00.294Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c41a8b7c-3e42-4eee-b87d-ad8a100ee878", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T20:53:54.296Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--d663cb6f-9fc8-48a0-827f-29757b12ae71", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T20:53:54.296Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--e422b6fa-4739-46b9-992e-82f1b350c780", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--498e7b81-238d-404c-aa5e-332904d63286", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-27T14:14:57.020Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Zen](https://attack.mitre.org/software/S0494) can modify the SELinux enforcement mode.(Citation: Google Security Zen)", "external_references": [{"description": "Siewierski, L. (2019, January 11). PHA Family Highlights: Zen and its cousins . Retrieved July 27, 2020.", "external_id": null, "source_name": "Google Security Zen", "url": "https://security.googleblog.com/2019/01/pha-family-highlights-zen-and-its.html"}], "first_seen": null, "id": "relationship--a63bafb6-6647-410f-8673-a53ef2dee5e2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:52:46.975Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--22faaa56-a8ac-4292-9be6-b571b255ee40", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.738Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android and iOS provide hardware-backed capabilities to store credentials in an isolated location where they are less likely to be compromised even in the case of a successful privilege escalation attack against the operating system.", "external_references": null, "first_seen": null, "id": "relationship--be2895e2-7e1d-4467-8b6a-ac06b17ce0bb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--d2a199d2-dfea-4d0c-987d-6195ed17be9c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:57:13.265Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) can use Accessibility Services to detect which process is in the foreground.(Citation: nccgroup_sharkbot_0322)", "external_references": [{"description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a \u201cnew\u201d generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/"}], "first_seen": null, "id": "relationship--23a67f24-a8eb-4e31-acf1-11cb5e9f88b2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:43:35.115Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-03-25T16:39:40.200Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "(Citation: CYBERWARCON CHEMISTGAMES)", "external_references": [{"description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.", "external_id": null, "source_name": "CYBERWARCON CHEMISTGAMES", "url": "https://www.youtube.com/watch?v=xoNSbm1aX_w"}], "first_seen": null, "id": "relationship--df337ad4-c88e-425f-b869-ecac29674bf4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-03-25T16:39:40.200Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--381fcf73-60f6-4ab2-9991-6af3cbc35192", "spec_version": "2.1", "tactic_refs": null, "target_ref": "malware--a0d774e4-bafc-4292-8651-3ec899391341", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.733Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Use of end-to-end encryption of voice calls and text messages \"provides another layer in the defense against potential information compromise by SS7 enabled eavesdropping.\"(Citation: CSRIC5-WG10-FinalReport)", "external_references": [{"description": "Communications Security, Reliability, Interoperability Council (CSRIC). (2017, March). Working Group 10 Legacy Systems Risk Reductions Final Report. Retrieved May 24, 2017.", "external_id": null, "source_name": "CSRIC5-WG10-FinalReport", "url": "https://www.fcc.gov/files/csric5-wg10-finalreport031517pdf"}], "first_seen": null, "id": "relationship--dc6eb5d7-acef-4eb4-bece-4e8c90c914dc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--8220b57e-c400-4525-bf69-f8edc6b389a8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fb3fa94a-3aee-4ab0-b7e7-abdf0a51286d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-20T17:36:25.707Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has exfiltrated data via both SMTP and HTTP.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--0100020b-97d4-4657-bc71-c6a1774055a6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:39:23.114Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:38:41.538Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "If devices are enrolled using Apple User Enrollment or using a profile owner enrollment mode for Android, device controls prevent the enterprise from accessing the device\u2019s physical location. This is typically used for a Bring Your Own Device (BYOD) deployment. ", "external_references": null, "first_seen": null, "id": "relationship--40c9adb5-9d1a-4f51-8ef2-a80c2d78e4e4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:38:41.538Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9ef05e3d-52db-4c12-be4f-519214bbe91f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RedDrop](https://attack.mitre.org/software/S0326) exfiltrates details of the victim device operating system and manufacturer.(Citation: Wandera-RedDrop)", "external_references": [{"description": "Nell Campbell. (2018, February 27). RedDrop: the blackmailing mobile malware family lurking in app stores. Retrieved September 18, 2018.", "external_id": null, "source_name": "Wandera-RedDrop", "url": "https://www.wandera.com/reddrop-malware/"}], "first_seen": null, "id": "relationship--e9cbc901-38cb-4895-9dfb-7a4fe10ba6d7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--9ed10b5a-ff20-467f-bf2f-d3fbf763e381", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-21T22:16:38.002Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary may push an update to a previously benign application to add malicious code. This can be accomplished by pushing an initially benign, functional application to a trusted application store, such as the Google Play Store or the Apple App Store. This allows the adversary to establish a trusted userbase that may grant permissions to the application prior to the introduction of malicious code. Then, an application update could be pushed to introduce malicious code.(Citation: android_app_breaking_bad)\n\nThis technique could also be accomplished by compromising a developer\u2019s account. This would allow an adversary to take advantage of an existing userbase without having to establish the userbase themselves. ", "external_references": [{"description": null, "external_id": "T1661", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1661"}, {"description": "Stefanko, L. (2023, May 23). Android app breaking bad: From legitimate screen recording to file exfiltration within a year. Retrieved August 28, 2023.", "external_id": null, "source_name": "android_app_breaking_bad", "url": "https://www.welivesecurity.com/2023/05/23/android-app-breaking-bad-legitimate-screen-recording-file-exfiltration/"}, {"description": null, "external_id": "SPC-20", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-20.html"}], "first_seen": null, "id": "attack-pattern--28fdd23d-aee3-4afe-bc3f-5f1f52929258", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "initial-access"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-09-28T15:36:11.282Z", "name": "Application Versioning", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Edward Stevens, BT Security", "Adam Lichters"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-16T16:38:15.526Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can perform system checks to verify if the device is rooted or has ADB enabled and can avoid execution if found.(Citation: cyble_chameleon_0423)", "external_references": [{"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"}], "first_seen": null, "id": "relationship--2ce1e63a-2e9b-4cac-9469-3fb78bf4640f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:38:15.527Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:33:18.671Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "During the vetting process applications using the android permission `android.permission.CAMERA`, or the iOS `NSCameraUsageDescription` plist entry could be analyzed more closely.", "external_references": null, "first_seen": null, "id": "relationship--1bfffe11-00f6-449a-9e08-0395080147ef", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:58:21.223Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) has used RSA to encrypt the symmetric encryption key used for C2 messages.(Citation: nccgroup_sharkbot_0322)", "external_references": [{"description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a \u201cnew\u201d generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/"}], "first_seen": null, "id": "relationship--b3866c07-e143-4d0d-9176-c2845f85c5ab", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-01-18T19:58:21.223Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--16d73b64-5681-4ea0-9af4-4ad86f7c96e8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:28.067Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may attempt to get a listing of applications that are installed on a device. Adversaries may use the information from [Software Discovery](https://attack.mitre.org/techniques/T1418) during automated discovery to shape follow-on behaviors, including whether or not to fully infect the target and/or attempts specific actions. \n\n \n\nAdversaries may attempt to enumerate applications for a variety of reasons, such as figuring out what security measures are present or to identify the presence of target applications. ", "external_references": [{"description": null, "external_id": "T1418", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1418"}, {"description": null, "external_id": "APP-12", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-12.html"}], "first_seen": null, "id": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery"}], "last_seen": null, "modified": "2023-03-20T18:55:03.477Z", "name": "Software Discovery", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services could look for the Android permission `android.permission.QUERY_ALL_PACKAGES`, and apply extra scrutiny to applications that request it. On iOS, application vetting services could look for usage of the private API `LSApplicationWorkspace` and apply extra scrutiny to applications that employ it.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T15:41:03.914Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use an existing, legitimate external Web service to host information that points to additional command and control (C2) infrastructure. Adversaries may post content, known as a dead drop resolver, on Web services with embedded (and often obfuscated/encoded) domains or IP addresses. Once infected, victims will reach out to and be redirected by these resolvers. \n\n \n\nPopular websites and social media, acting as a mechanism for C2, may give a significant amount of cover. This is due to the likelihood that hosts within a network are already communicating with them prior to a compromise. Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise. Web service providers commonly use SSL/TLS encryption, giving adversaries an added level of protection. \n\n \n\nUse of a dead drop resolver may also protect back-end C2 infrastructure from discovery through malware binary analysis, or enable operational resiliency (since this infrastructure may be dynamically changed). ", "external_references": [{"description": null, "external_id": "T1481.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1481/001"}], "first_seen": null, "id": "attack-pattern--986f80f7-ff0e-4f48-87bd-0394814bbce5", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "command-and-control"}], "last_seen": null, "modified": "2023-08-14T16:33:56.861Z", "name": "Dead Drop Resolver", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services may provide a list of connections made or received by an application, or a list of domains contacted by the application. ", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:55:56.692Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has searched for specific existing data directories, including the Gmail app, Dropbox app, Pictures, and thumbnails.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--d70aaf50-29b7-4687-98ea-ffaa3fa858c0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:55:56.692Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:20:27.451Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can modify, send, and delete SMS messages.(Citation: Bleeipng Computer Escobar)", "external_references": [{"description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/"}], "first_seen": null, "id": "relationship--cdf06664-903e-499b-86b4-b7bcce3c0740", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:20:27.451Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-11-19T17:32:20.373Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may abuse Android's `startForeground()` API method to maintain continuous sensor access. Beginning in Android 9, idle applications running in the background no longer have access to device sensors, such as the camera, microphone, and gyroscope.(Citation: Android-SensorsOverview) Applications can retain sensor access by running in the foreground, using Android\u2019s `startForeground()` API method. This informs the system that the user is actively interacting with the application, and it should not be killed. The only requirement to start a foreground service is showing a persistent notification to the user.(Citation: Android-ForegroundServices)\n\nMalicious applications may abuse the `startForeground()` API method to continue running in the foreground, while presenting a notification to the user pretending to be a genuine application. This would allow unhindered access to the device\u2019s sensors, assuming permission has been previously granted.(Citation: BlackHat Sutter Android Foreground 2019)\n\nMalicious applications may also abuse the `startForeground()` API to inform the Android system that the user is actively interacting with the application, thus preventing it from being killed by the low memory killer.(Citation: TrendMicro-Yellow Camera)", "external_references": [{"description": null, "external_id": "T1541", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1541"}, {"description": "Google. (n.d.). Sensors Overview. Retrieved November 19, 2019.", "external_id": null, "source_name": "Android-SensorsOverview", "url": "https://developer.android.com/guide/topics/sensors/sensors_overview#sensors-practices"}, {"description": "Google. (n.d.). Services overview. Retrieved November 19, 2019.", "external_id": null, "source_name": "Android-ForegroundServices", "url": "https://developer.android.com/guide/components/services.html#Foreground"}, {"description": "Song Wang. (2019, October 18). Fake Photo Beautification Apps on Google Play can Read SMS Verification Code to Trigger Wireless Application Protocol (WAP)/Carrier Billing. Retrieved November 19, 2019.", "external_id": null, "source_name": "TrendMicro-Yellow Camera", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/fake-photo-beautification-apps-on-google-play-can-read-sms-verification-code-to-trigger-wireless-application-protocol-wap-carrier-billing/"}, {"description": "Thomas Sutter. (2019, December). Simple Spyware Androids Invisible Foreground Services and How to (Ab)use Them. Retrieved December 26, 2019.", "external_id": null, "source_name": "BlackHat Sutter Android Foreground 2019", "url": "https://i.blackhat.com/eu-19/Thursday/eu-19-Sutter-Simple-Spyware-Androids-Invisible-Foreground-Services-And-How-To-Abuse-Them.pdf"}, {"description": null, "external_id": "APP-19", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-19.html"}], "first_seen": null, "id": "attack-pattern--648f8051-1a35-46d3-b1d8-3a3f5cf2cc8e", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "persistence"}], "last_seen": null, "modified": "2023-03-20T18:54:25.564Z", "name": "Foreground Persistence", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Lorin Wu, Trend Micro"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Users can see persistent notifications in their notification drawer and can subsequently uninstall applications that do not belong. Applications could be vetted for their use of the `startForeground()` API, and could be further scrutinized if usage is found.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T16:51:04.584Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Changes were introduced in Android 7 to make abuse of device administrator permissions more difficult.(Citation: GoogleIO2016)", "external_references": [{"description": "Adrian Ludwig. (2016, May 19). What's new in Android security (M and N Version). Retrieved December 9, 2016.", "external_id": null, "source_name": "GoogleIO2016", "url": "https://www.youtube.com/watch?v=XZzLjllizYs"}], "first_seen": null, "id": "relationship--289f5e23-088a-4840-a2a6-bab30da2a64b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T16:51:04.584Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9c049d7b-c92a-4733-9381-27e2bd2ccadc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-27T16:52:49.444Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Triada](https://attack.mitre.org/software/S0424) encrypts data prior to exfiltration.(Citation: Google Triada June 2019) ", "external_references": [{"description": "Lukasz Siewierski. (2019, June 6). PHA Family Highlights: Triada. Retrieved July 16, 2019.", "external_id": null, "source_name": "Google Triada June 2019", "url": "https://security.googleblog.com/2019/06/pha-family-highlights-triada.html"}], "first_seen": null, "id": "relationship--b5f3b110-fc66-4369-89f3-621c945d655f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-27T16:52:49.444Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f082fc59-0317-49cf-971f-a1b6296ebb52", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e3b936a4-6321-4172-9114-038a866362ec", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T20:13:40.625Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be shown what a synthetic activity looks like so they can scrutinize them in the future.", "external_references": null, "first_seen": null, "id": "relationship--628435f7-7d1e-40f1-a29a-7c5861b14c7d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T20:13:40.625Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T14:52:03.322Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) can collect the device\u2019s contact list.(Citation: Sophos Red Alert 2.0)", "external_references": [{"description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/"}], "first_seen": null, "id": "relationship--476e269e-3c49-4fda-a54b-3f0cb577c5af", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:52:58.974Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-07T15:33:32.936Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Agent Smith](https://attack.mitre.org/software/S0440)\u2019s core malware is disguised as a JPG file, and encrypted with an XOR cipher.(Citation: CheckPoint Agent Smith)", "external_references": [{"description": "A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A New Species of Mobile Malware. Retrieved May 7, 2020.", "external_id": null, "source_name": "CheckPoint Agent Smith", "url": "https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/"}], "first_seen": null, "id": "relationship--f5d24a31-53d2-4e84-9110-2da0582132cb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T16:44:17.145Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a6228601-03f6-4949-ae22-c1087627a637", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fa801609-ca8e-415e-815e-65f3826ff4df", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-25T19:53:07.406Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use legitimate remote access software, such as `VNC`, `TeamViewer`, `AirDroid`, `AirMirror`, etc., to establish an interactive command and control channel to target mobile devices. \n\nRemote access applications may be installed and used post-compromise as an alternate communication channel for redundant access or as a way to establish an interactive remote session with the target device. They may also be used as a component of malware to establish a reverse connection to an adversary-controlled system or service. Installation of remote access tools may also include persistence. ", "external_references": [{"description": null, "external_id": "T1663", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1663"}], "first_seen": null, "id": "attack-pattern--0b761f2b-197a-40f2-b100-8152cb957c0c", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "command-and-control"}], "last_seen": null, "modified": "2023-09-25T19:53:07.406Z", "name": "Remote Access Software", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:53:34.056Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may provide a list of connections made or received by an application, or a list of domains contacted by the application.", "external_references": null, "first_seen": null, "id": "relationship--3d65c2b7-c907-45e1-b942-95f7d765e749", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:29:32.104Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--764ee29e-48d6-4934-8e6b-7a606aaaafc0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d916f176-a1ca-4a78-9fdd-4058bc28162e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:48.301Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[YiSpecter](https://attack.mitre.org/software/S0311) is a family of iOS and Android malware, first detected in November 2014, targeting users in mainland China and Taiwan. [YiSpecter](https://attack.mitre.org/software/S0311) abuses private APIs in iOS to infect both jailbroken and non-jailbroken devices.(Citation: paloalto_yispecter_1015)", "external_references": [{"description": null, "external_id": "S0311", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0311"}, {"description": "Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved March 3, 2023.", "external_id": null, "source_name": "paloalto_yispecter_1015", "url": "https://unit42.paloaltonetworks.com/yispecter-first-ios-malware-attacks-non-jailbroken-ios-devices-by-abusing-private-apis/"}], "first_seen": null, "id": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-20T18:19:15.826Z", "name": "YiSpecter", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["YiSpecter"], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "2.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for iOS](https://attack.mitre.org/software/S0289) gathers contacts from the system by dumping the victim's address book.(Citation: Lookout-Pegasus)", "external_references": [{"description": "Lookout. (2016). Technical Analysis of Pegasus Spyware. Retrieved December 12, 2016.", "external_id": null, "source_name": "Lookout-Pegasus", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"}], "first_seen": null, "id": "relationship--7baa3cab-c4f8-4b91-a6c3-189ad7a6416c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:34:08.372Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--33d9d91d-aad9-49d5-a516-220ce101ac8a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T16:22:03.266Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViperRAT](https://attack.mitre.org/software/S0506) can collect SMS messages.(Citation: Lookout ViperRAT)", "external_references": [{"description": "M. Flossman. (2017, February 16). ViperRAT: The mobile APT targeting the Israeli Defense Force that should be on your radar. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout ViperRAT", "url": "https://blog.lookout.com/viperrat-mobile-apt"}], "first_seen": null, "id": "relationship--faff9f9c-9064-4b3a-bdf9-bbeced2447a6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:33:34.466Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f666e17c-b290-43b3-8947-b96bd5148fbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-18T20:14:47.310Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TERRACOTTA](https://attack.mitre.org/software/S0545) has displayed a form to collect user data after installation.(Citation: WhiteOps TERRACOTTA)", "external_references": [{"description": "Satori Threat Intelligence and Research Team. (2020, August). TERRACOTTA Android Malware: A Technical Study. Retrieved December 18, 2020.", "external_id": null, "source_name": "WhiteOps TERRACOTTA", "url": "https://www.whiteops.com/blog/terracotta-android-malware-a-technical-study"}], "first_seen": null, "id": "relationship--212801c2-5d14-4381-b25a-340cda11a5ac", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--e296b110-46d3-4f7a-894c-cc71ea50168c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-21T22:31:55.337Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may be able to list domains and/or IP addresses that applications communicate with.", "external_references": null, "first_seen": null, "id": "relationship--dba7bd66-5f8e-41a8-ad67-ae04cfd1c8ff", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-21T22:31:55.337Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--764ee29e-48d6-4934-8e6b-7a606aaaafc0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--28fdd23d-aee3-4afe-bc3f-5f1f52929258", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-10T15:17:00.972Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlexiSpy](https://attack.mitre.org/software/S0408) can monitor device photos and can also access browser history and bookmarks.(Citation: FlexiSpy-Features)", "external_references": [{"description": "FlexiSpy. (n.d.). FlexiSpy Monitoring Features. Retrieved September 4, 2019.", "external_id": null, "source_name": "FlexiSpy-Features", "url": "https://www.flexispy.com/en/features-overview.htm"}], "first_seen": null, "id": "relationship--75472bf8-c7fd-4fc7-a11e-74189bc23b78", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T15:13:40.779Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "iOS 11 introduced a first-come-first-served principle for URIs, allowing only the prior installed app to be launched via the URI.(Citation: Trend Micro iOS URL Hijacking) Android 6 introduced App Links.", "external_references": [{"description": "L. Wu, Y. Zhou, M. Li. (2019, July 12). iOS URL Scheme Susceptible to Hijacking. Retrieved September 11, 2020.", "external_id": null, "source_name": "Trend Micro iOS URL Hijacking", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/ios-url-scheme-susceptible-to-hijacking/"}], "first_seen": null, "id": "relationship--44304163-9a44-4760-bd04-0e14adb33299", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:13:40.779Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--233fe2c0-cb41-4765-b454-e0087597fbce", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:51:58.152Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting reports may show network communications performed by the application, including hosts, ports, protocols, and URLs. Further detection would most likely be at the enterprise level, through packet and/or netflow inspection. ", "external_references": null, "first_seen": null, "id": "relationship--f062ebc5-bad0-4b19-8c97-bf3915d687bd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:23:02.162Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--764ee29e-48d6-4934-8e6b-7a606aaaafc0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--948a447c-d783-4ba0-8516-a64140fcacd5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-27T14:14:56.962Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Zen](https://attack.mitre.org/software/S0494) can simulate user clicks on ads and system prompts to create new Google accounts.(Citation: Google Security Zen)", "external_references": [{"description": "Siewierski, L. (2019, January 11). PHA Family Highlights: Zen and its cousins . Retrieved July 27, 2020.", "external_id": null, "source_name": "Google Security Zen", "url": "https://security.googleblog.com/2019/01/pha-family-highlights-zen-and-its.html"}], "first_seen": null, "id": "relationship--afe9e326-01f7-4296-a11b-09cfffd80120", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T22:18:20.747Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--22faaa56-a8ac-4292-9be6-b571b255ee40", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-11-21T16:42:48.437Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViceLeaker](https://attack.mitre.org/software/S0418) can collect SMS messages.(Citation: SecureList - ViceLeaker 2019)", "external_references": [{"description": "GReAT. (2019, June 26). ViceLeaker Operation: mobile espionage targeting Middle East. Retrieved November 21, 2019.", "external_id": null, "source_name": "SecureList - ViceLeaker 2019", "url": "https://securelist.com/fanning-the-flames-viceleaker-operation/90877/"}], "first_seen": null, "id": "relationship--035192e3-94f4-426d-9be9-312ddd1ce6a8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:22:18.013Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6fcaf9b0-b509-4644-9f93-556222c81ed2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:51:25.128Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Ginp](https://attack.mitre.org/software/S0423) can collect SMS messages.(Citation: ThreatFabric Ginp)", "external_references": [{"description": "ThreatFabric. (2019, November). Ginp - A malware patchwork borrowing from Anubis. Retrieved April 8, 2020.", "external_id": null, "source_name": "ThreatFabric Ginp", "url": "https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html"}], "first_seen": null, "id": "relationship--1f7b7de2-10e8-4eec-9c8f-db44ac3f271b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:29:36.827Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6146be90-470c-4049-bb3a-9986b8ffb65b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:19:01.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Drinik](https://attack.mitre.org/software/S1054) can use Accessibility Services to disable Google Play Protect.(Citation: cyble_drinik_1022)", "external_references": [{"description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.", "external_id": null, "source_name": "cyble_drinik_1022", "url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/"}], "first_seen": null, "id": "relationship--2359ad4b-b00b-4fd5-aef8-2d2be8bcf081", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:52:20.587Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:03:11.265Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can modify system settings to give itself device administrator privileges.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "relationship--d64c4924-76f0-4b2e-858d-b0df733334d0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:23:09.430Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9c049d7b-c92a-4733-9381-27e2bd2ccadc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:25.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may perform Network Denial of Service (DoS) attacks to degrade or block the availability of targeted resources to users. Network DoS can be performed by exhausting the network bandwidth that services rely on, or by jamming the signal going to or coming from devices. \n\nA Network DoS will occur when an adversary is able to jam radio signals (e.g. Wi-Fi, cellular, GPS) around a device to prevent it from communicating. For example, to jam cellular signal, an adversary may use a handheld signal jammer, which jam devices within the jammer\u2019s operational range.(Citation: NIST-SP800187) \n\nUsage of cellular jamming has been documented in several arrests reported in the news.(Citation: CNET-Celljammer)(Citation: NYTimes-Celljam)(Citation: Digitaltrends-Celljam)(Citation: Arstechnica-Celljam)", "external_references": [{"description": null, "external_id": "T1464", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1464"}, {"description": "Chris Matyszczyk. (2014, May 1). FCC: Man used device to jam drivers' cell phone calls. Retrieved November 8, 2018.", "external_id": null, "source_name": "CNET-Celljammer", "url": "https://www.cnet.com/news/man-put-cell-phone-jammer-in-car-to-stop-driver-calls-fcc-says/"}, {"description": "David Kravets. (2016, March 10). Man accused of jamming passengers\u2019 cell phones on Chicago subway. Retrieved November 8, 2018.", "external_id": null, "source_name": "Arstechnica-Celljam", "url": "https://arstechnica.com/tech-policy/2016/03/man-accused-of-jamming-passengers-cell-phones-on-chicago-subway/"}, {"description": "Jeffrey Cichonski, Joshua M Franklin, Michael Bartock. (2017, December). Guide to LTE Security. Retrieved January 20, 2017.", "external_id": null, "source_name": "NIST-SP800187", "url": "http://csrc.nist.gov/publications/drafts/800-187/sp800_187_draft.pdf"}, {"description": "Matt Richtel. (2007, November 4). Devices Enforce Silence of Cellphones, Illegally. Retrieved November 8, 2018.", "external_id": null, "source_name": "NYTimes-Celljam", "url": "https://www.nytimes.com/2007/11/04/technology/04jammer.html"}, {"description": "Trevor Mogg. (2015, June 5). Florida teacher punished after signal-jamming his students\u2019 cell phones. Retrieved November 8, 2018.", "external_id": null, "source_name": "Digitaltrends-Celljam", "url": "https://www.digitaltrends.com/mobile/florida-teacher-punished-after-signal-jamming-his-students-cell-phones/"}, {"description": null, "external_id": "CEL-7", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-7.html"}, {"description": null, "external_id": "CEL-8", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-8.html"}, {"description": null, "external_id": "LPN-5", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/lan-pan-threats/LPN-5.html"}, {"description": null, "external_id": "GPS-0", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/gps-threats/GPS-0.html"}], "first_seen": null, "id": "attack-pattern--d2e112dc-f6d4-488d-b8df-ecbfb57a0a2d", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}], "last_seen": null, "modified": "2023-03-20T18:51:23.109Z", "name": "Network Denial of Service", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Unexpected loss of radio signal could indicate that a device is being actively jammed.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.3"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T15:15:35.640Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may register Uniform Resource Identifiers (URIs) to intercept sensitive data. \n\nApplications regularly register URIs with the operating system to act as a response handler for various actions, such as logging into an app using an external account via single sign-on. This allows redirections to that specific URI to be intercepted by the application. If an adversary were to register for a URI that was already in use by a genuine application, the adversary may be able to intercept data intended for the genuine application or perform a phishing attack against the genuine application. Intercepted data may include OAuth authorization codes or tokens that could be used by the adversary to gain access to protected resources.(Citation: Trend Micro iOS URL Hijacking)(Citation: IETF-PKCE) ", "external_references": [{"description": null, "external_id": "T1635.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1635/001"}, {"description": "Android. (n.d.). Handling App Links. Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-AppLinks", "url": "https://developer.android.com/training/app-links/index.html"}, {"description": "L. Wu, Y. Zhou, M. Li. (2019, July 12). iOS URL Scheme Susceptible to Hijacking. Retrieved September 11, 2020.", "external_id": null, "source_name": "Trend Micro iOS URL Hijacking", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/ios-url-scheme-susceptible-to-hijacking/"}, {"description": "N. Sakimura, J. Bradley, and N. Agarwal. (2015, September). IETF RFC 7636: Proof Key for Code Exchange by OAuth Public Clients. Retrieved December 21, 2016.", "external_id": null, "source_name": "IETF-PKCE", "url": "https://tools.ietf.org/html/rfc7636"}, {"description": "W. Denniss and J. Bradley. (2017, October). IETF RFC 8252: OAuth 2.0 for Native Apps. Retrieved November 30, 2018.", "external_id": null, "source_name": "IETF-OAuthNativeApps", "url": "https://tools.ietf.org/html/rfc8252"}], "first_seen": null, "id": "attack-pattern--789ef15a-34d9-4b32-a779-8cbbc9eb32f5", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access"}], "last_seen": null, "modified": "2023-03-20T18:43:49.443Z", "name": "URI Hijacking", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Leo Zhang, Trend Micro", "Steven Du, Trend Micro"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On Android, users may be presented with a popup to select the appropriate application to open the URI in. If the user sees an application they do not recognize, they can remove it. When vetting applications for potential security weaknesses, the vetting process could look for insecure use of Intents. Developers should be encouraged to use techniques to ensure that the intent can only be sent to an appropriate destination (e.g., use explicit rather than implicit intents, permission checking, checking of the destination app's signing certificate, or utilizing the App Links feature). For mobile applications using OAuth, encourage use of best practice. (Citation: IETF-OAuthNativeApps)(Citation: Android-AppLinks)", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-24T17:55:12.885Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GPlayed](https://attack.mitre.org/software/S0536) has used timers to enable Wi-Fi, ping the C2 server, register the device with the C2, and register wake locks on the system.(Citation: Talos GPlayed)", "external_references": [{"description": "V. Ventura. (2018, October 11). GPlayed Trojan - .Net playing with Google Market . Retrieved November 24, 2020.", "external_id": null, "source_name": "Talos GPlayed", "url": "https://blog.talosintelligence.com/2018/10/gplayedtrojan.html"}], "first_seen": null, "id": "relationship--373223d8-f18c-4151-8fe0-7d40c0c6e631", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-24T17:55:12.885Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a993495c-9813-4372-b9ec-d168c7f7ec0a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--00290ac5-551e-44aa-bbd8-c4b913488a6d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-31T18:25:05.123Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CHEMISTGAMES](https://attack.mitre.org/software/S0555) has masqueraded as popular South Korean applications.(Citation: CYBERWARCON CHEMISTGAMES)", "external_references": [{"description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.", "external_id": null, "source_name": "CYBERWARCON CHEMISTGAMES", "url": "https://www.youtube.com/watch?v=xoNSbm1aX_w"}], "first_seen": null, "id": "relationship--710071cc-efa5-4428-b0cd-f153f34ff5a4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a0d774e4-bafc-4292-8651-3ec899391341", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for iOS](https://attack.mitre.org/software/S0289) exploits iOS vulnerabilities to escalate privileges.(Citation: Lookout-Pegasus)", "external_references": [{"description": "Lookout. (2016). Technical Analysis of Pegasus Spyware. Retrieved December 12, 2016.", "external_id": null, "source_name": "Lookout-Pegasus", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"}], "first_seen": null, "id": "relationship--63e67cba-4eae-4495-8897-2610103a0c41", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--33d9d91d-aad9-49d5-a516-220ce101ac8a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:51:07.547Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Network traffic analysis could reveal patterns of compromise if devices attempt to access unusual targets or resources. ", "external_references": null, "first_seen": null, "id": "relationship--2bbd620d-6deb-4f81-a95b-98a7a74878e9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T17:20:06.469Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--3772e279-27d6-477a-9fe3-c6beb363594c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--22379609-a99f-4a01-bd7e-70f3e105859d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T15:02:35.230Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) has encrypted C2 communications using Base64-encoded RC4.(Citation: Securelist Asacub)", "external_references": [{"description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/"}], "first_seen": null, "id": "relationship--d933bba1-61ab-4fea-b7db-7e2a4f4146e7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-14T15:02:35.230Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e3b936a4-6321-4172-9114-038a866362ec", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-18T20:14:46.858Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TERRACOTTA](https://attack.mitre.org/software/S0545) is an ad fraud botnet that has been capable of generating over 2 billion fraudulent requests per week.(Citation: WhiteOps TERRACOTTA)", "external_references": [{"description": null, "external_id": "S0545", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0545"}, {"description": "Satori Threat Intelligence and Research Team. (2020, August). TERRACOTTA Android Malware: A Technical Study. Retrieved December 18, 2020.", "external_id": null, "source_name": "WhiteOps TERRACOTTA", "url": "https://www.whiteops.com/blog/terracotta-android-malware-a-technical-study"}], "first_seen": null, "id": "malware--e296b110-46d3-4f7a-894c-cc71ea50168c", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-28T18:59:32.817Z", "name": "TERRACOTTA", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["TERRACOTTA"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T15:04:14.823Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect unnecessary and potentially abused location permissions or API calls.", "external_references": null, "first_seen": null, "id": "relationship--dd4dc3ef-6076-4232-8cf4-f0efe9c0b2f3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8197f026-64da-4700-93b9-b55ba55f3b31", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-06-01T00:00:00.000Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": {"statement": "Copyright 2015-2023, The MITRE Corporation. MITRE ATT&CK and ATT&CK are registered trademarks of The MITRE Corporation."}, "definition_type": "statement", "description": null, "external_references": null, "first_seen": null, "id": "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": null, "name": null, "object_marking_refs": null, "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "marking-definition", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": null}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T21:45:41.365Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TangleBot](https://attack.mitre.org/software/S1069) can request permission to view files and media.(Citation: cloudmark_tanglebot_0921)", "external_references": [{"description": "Felipe Naves, Andrew Conway, W. Stuart Jones, Adam McNeil . (2021, September 23). TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures. Retrieved February 28, 2023.", "external_id": null, "source_name": "cloudmark_tanglebot_0921", "url": "https://www.cloudmark.com/en/blog/malware/tanglebot-new-advanced-sms-malware-targets-mobile-users-across-us-and-canada-covid-19"}], "first_seen": null, "id": "relationship--481e5d33-eca4-453c-9fec-27ee01d50989", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:26:12.006Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--68156e5a-4c3a-46dd-9c5e-c0bfdec6651f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:25:57.572Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FinFisher](https://attack.mitre.org/software/S0182) captures and exfiltrates SMS messages.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--dc6514a0-2e9c-4f29-8c15-99e6d382e357", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:31:46.913Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a5528622-3a8a-4633-86ce-8cdaf8423858", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:44:04.803Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, users may be presented with a popup to select the appropriate application to open the URI in. If the user sees an application they do not recognize, they can remove it.", "external_references": null, "first_seen": null, "id": "relationship--c3c0ff44-71bb-4774-a850-7b7c9dccb619", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:59:29.793Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--bf0ff551-a5a7-40e5-bff9-f9405011b1f4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--789ef15a-34d9-4b32-a779-8cbbc9eb32f5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T15:28:54.837Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Usage of insecure or malicious third-party libraries could be detected by application vetting services. Malicious software development tools could be detected by enterprises that deploy endpoint protection software on computers that are used to develop mobile apps. Application vetting could detect the usage of insecure or malicious third-party libraries.", "external_references": null, "first_seen": null, "id": "relationship--0b531974-1a28-4f16-ba34-1f7c8371b6b2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-07T17:15:34.376Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--7827ced0-95e7-4d05-bdcf-0d8f2d37a3d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-23T13:36:08.341Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) can communicate with the command and control server using JSON payloads sent in HTTP POST request bodies. It can also communicate by using JSON messages sent through Google Cloud Messaging.(Citation: securelist rotexy 2018)", "external_references": [{"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "relationship--8570b7ef-a84d-480e-b1ca-b15f15d12103", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T16:58:27.974Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-23T15:05:40.967Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--39f46abc-d9e3-463d-9340-3bc8334af314", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-29T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": null, "source_ref": "attack-pattern--8f142a25-f6c3-4520-bd50-2ae3ab50ed3e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--77e30eee-fd48-40b4-99ec-73e97c158b58", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-21T22:31:28.428Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may look for indications that the application\u2019s update includes malicious code at runtime. ", "external_references": null, "first_seen": null, "id": "relationship--4897ef75-0035-4ae5-b325-de2f6b27565f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-21T22:31:28.428Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--28fdd23d-aee3-4afe-bc3f-5f1f52929258", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BrainTest](https://attack.mitre.org/software/S0293) provided capabilities that allowed developers to use compromised devices to post positive reviews on their own malicious applications as well as download other malicious applications they had submitted to the Play Store.(Citation: Lookout-BrainTest)", "external_references": [{"description": "Chris Dehghanpoor. (2016, January 6). Brain Test re-emerges: 13 apps found in Google Play Read more: Brain Test re-emerges: 13 apps found in Google Play. Retrieved December 21, 2016.", "external_id": null, "source_name": "Lookout-BrainTest", "url": "https://blog.lookout.com/blog/2016/01/06/brain-test-re-emerges/"}], "first_seen": null, "id": "relationship--6086e1e2-1b39-4ff2-910e-4a4eb86d57b7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--e13d084c-382f-40fd-aa9a-98d69e20301e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-27T14:14:56.996Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Zen](https://attack.mitre.org/software/S0494) can inject code into the Setup Wizard at runtime to extract CAPTCHA images. [Zen](https://attack.mitre.org/software/S0494) can inject code into the `libc` of running processes to infect them with the malware.(Citation: Google Security Zen)", "external_references": [{"description": "Siewierski, L. (2019, January 11). PHA Family Highlights: Zen and its cousins . Retrieved July 27, 2020.", "external_id": null, "source_name": "Google Security Zen", "url": "https://security.googleblog.com/2019/01/pha-family-highlights-zen-and-its.html"}], "first_seen": null, "id": "relationship--5c746ac8-4034-4ae3-98c3-66d89f5a6d6a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:19:00.199Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--22faaa56-a8ac-4292-9be6-b571b255ee40", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1ff89c1b-7615-4fe8-b9cb-63aaf52e6dee", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.746Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--aa39b402-7ecc-4057-a989-663887e540e7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c5089859-b21f-40a3-8be4-63e381b8b1c0", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:43.527Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[PJApps](https://attack.mitre.org/software/S0291) is an Android malware family. (Citation: Lookout-EnterpriseApps)", "external_references": [{"description": null, "external_id": "S0291", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0291"}, {"description": "(Citation: Lookout-EnterpriseApps)", "external_id": null, "source_name": "PJApps", "url": null}, {"description": "Lookout. (2016, May 25). 5 active mobile threats spoofing enterprise apps. Retrieved December 19, 2016.", "external_id": null, "source_name": "Lookout-EnterpriseApps", "url": "https://blog.lookout.com/blog/2016/05/25/spoofed-apps/"}], "first_seen": null, "id": "malware--c709da93-20c3-4d17-ab68-48cba76b2137", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "PJApps", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T14:55:13.313Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[EventBot](https://attack.mitre.org/software/S0478) has used icons from popular applications.(Citation: Cybereason EventBot)", "external_references": [{"description": "D. Frank, L. Rochberger, Y. Rimmer, A. Dahan. (2020, April 30). EventBot: A New Mobile Banking Trojan is Born. Retrieved June 26, 2020.", "external_id": null, "source_name": "Cybereason EventBot", "url": "https://www.cybereason.com/blog/eventbot-a-new-mobile-banking-trojan-is-born"}], "first_seen": null, "id": "relationship--108e8cb9-8f35-4b63-8b0b-466f4ab0ed02", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aecc0097-c9f8-4786-9b39-e891ff173f54", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:45:56.962Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) can access call logs.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--a81431c4-ac34-4b63-9647-eb7c8e529e03", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:14:46.472Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T14:55:12.847Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[EventBot](https://attack.mitre.org/software/S0478) is an Android banking trojan and information stealer that abuses Android\u2019s accessibility service to steal data from various applications.(Citation: Cybereason EventBot) [EventBot](https://attack.mitre.org/software/S0478) was designed to target over 200 different banking and financial applications, the majority of which are European bank and cryptocurrency exchange applications.(Citation: Cybereason EventBot)", "external_references": [{"description": null, "external_id": "S0478", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0478"}, {"description": "D. Frank, L. Rochberger, Y. Rimmer, A. Dahan. (2020, April 30). EventBot: A New Mobile Banking Trojan is Born. Retrieved June 26, 2020.", "external_id": null, "source_name": "Cybereason EventBot", "url": "https://www.cybereason.com/blog/eventbot-a-new-mobile-banking-trojan-is-born"}], "first_seen": null, "id": "malware--aecc0097-c9f8-4786-9b39-e891ff173f54", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-26T21:01:58.595Z", "name": "EventBot", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["EventBot"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T15:02:21.344Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Device attestation can often detect jailbroken devices. ", "external_references": null, "first_seen": null, "id": "relationship--8a55c28d-9cdd-4b6f-91e7-bcb3b05f6724", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:02:21.344Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8605a0ec-b44a-4e98-a7fc-87d4bd3acb66", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-21T19:38:21.735Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products may provide URL inspection services that could determine if a domain being visited is malicious.", "external_references": null, "first_seen": null, "id": "relationship--05c36a8c-1526-4d5d-93c1-331fd132c30b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-21T19:38:21.735Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--3772e279-27d6-477a-9fe3-c6beb363594c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--defc1257-4db1-4fb3-8ef5-bb77f63146df", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.267Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Applications could be vetted for their use of the clipboard manager APIs with extra scrutiny given to application that make use of them.", "external_references": null, "first_seen": null, "id": "relationship--1f5ce357-f273-4a97-9086-b74652063372", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c4b96c0b-cb58-497a-a1c2-bb447d79d692", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-06-09T19:18:41.955Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Hornbill](https://attack.mitre.org/software/S1077) uses an infrequent data upload schedule to avoid user detection and battery drain. It also can delete on-device data after being sent to the C2, and stores collected data in hidden folders on external storage.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--20310407-9b05-4d7b-9548-961f545e14e1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-06-09T19:18:41.955Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--24a77e53-0751-46fc-b207-99378fb35c08", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.734Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--047ab474-c4ec-4675-a817-1e0a9f8dd92f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c91c304a-975d-4501-9789-0db1c57afd3f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T19:45:47.826Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exodus](https://attack.mitre.org/software/S0405) is Android spyware deployed in two distinct stages named Exodus One (dropper) and Exodus Two (payload).(Citation: SWB Exodus March 2019)", "external_references": [{"description": null, "external_id": "S0405", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0405"}, {"description": "(Citation: SWB Exodus March 2019)", "external_id": null, "source_name": "Exodus One", "url": null}, {"description": "(Citation: SWB Exodus March 2019)", "external_id": null, "source_name": "Exodus Two", "url": null}, {"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-14T17:15:52.191Z", "name": "Exodus", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Exodus", "Exodus One", "Exodus Two"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:41:19.427Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can send, receive, and delete SMS messages.(Citation: Cofense Anubis)", "external_references": [{"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "relationship--5b87bb01-9587-42bd-aa6b-30158ca8f55f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:42:15.628Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adups is pre-installed on Android devices from some vendors.", "external_references": [{"description": "Matt Apuzzo and Michael S. Schmidt. (2016, November 15). Secret Back Door in Some U.S. Phones Sent Data to China, Analysts Say. Retrieved February 6, 2017.", "external_id": null, "source_name": "NYTimes-BackDoor", "url": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html"}, {"description": "Jeremy Kirk. (2016, November 16). Why Did Chinese Spyware Linger in U.S. Phones?. Retrieved February 6, 2017.", "external_id": null, "source_name": "BankInfoSecurity-BackDoor", "url": "http://www.bankinfosecurity.com/did-chinese-spyware-linger-in-us-phones-a-9534"}], "first_seen": null, "id": "relationship--d792bffd-6745-4da6-a70f-2d5843ef05ca", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f6ac21b6-2592-400c-8472-10d0e2f1bfaf", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f9e4f526-ac9d-4df5-8949-833a82a1d2df", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:55:56.747Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has accessed browser history, as well as the files for 15 other apps.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--d4154247-90ce-43b9-8c17-5c28f67617f5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:55:56.747Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-26T14:15:31.451Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may abuse clipboard functionality to intercept and replace information in the Android device clipboard.(Citation: ESET Clipboard Modification February 2019)(Citation: Welivesecurity Clipboard Modification February 2019)(Citation: Syracuse Clipboard Modification 2014) Malicious applications may monitor the clipboard activity through the ClipboardManager.OnPrimaryClipChangedListener interface on Android to determine when the clipboard contents have changed.(Citation: Dr.Webb Clipboard Modification origin2 August 2018)(Citation: Dr.Webb Clipboard Modification origin August 2018) Listening to clipboard activity, reading the clipboard contents, and modifying the clipboard contents requires no explicit application permissions and can be performed by applications running in the background, however, this behavior has changed with the release of Android 10.(Citation: Android 10 Privacy Changes)\n\nAdversaries may use [Clipboard Modification](https://attack.mitre.org/techniques/T1510) to replace text prior to being pasted, for example, replacing a copied Bitcoin wallet address with a wallet address that is under adversarial control.\n\n[Clipboard Modification](https://attack.mitre.org/techniques/T1510) had been seen within the Android/Clipper.C trojan. This sample had been detected by ESET in an application distributed through the Google Play Store targeting cryptocurrency wallet numbers.(Citation: ESET Clipboard Modification February 2019)", "external_references": [{"description": null, "external_id": "T1510", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1510"}, {"description": "Android Developers. (n.d.). Privacy changes in Android 10. Retrieved September 11, 2019.", "external_id": null, "source_name": "Android 10 Privacy Changes", "url": "https://developer.android.com/about/versions/10/privacy/changes#clipboard-data"}, {"description": "Dr.Webb. (2018, August 8). Android.Clipper.1.origin. Retrieved July 26, 2019.", "external_id": null, "source_name": "Dr.Webb Clipboard Modification origin August 2018", "url": "https://vms.drweb.com/virus/?i=17517750"}, {"description": "Dr.Webb. (2018, August 8). Android.Clipper.2.origin. Retrieved July 26, 2019.", "external_id": null, "source_name": "Dr.Webb Clipboard Modification origin2 August 2018", "url": "https://vms.drweb.com/virus/?i=17517761"}, {"description": "ESET. (2019, February 11). First clipper malware discovered on Google Play.. Retrieved July 26, 2019.", "external_id": null, "source_name": "ESET Clipboard Modification February 2019", "url": "https://www.eset.com/uk/about/newsroom/press-releases/first-clipper-malware-discovered-on-google-play-1/"}, {"description": "Luk\u00e1\u0161 \u0160tefanko. (2019, February 8). First clipper malware discovered on Google Play. Retrieved July 26, 2019.", "external_id": null, "source_name": "Welivesecurity Clipboard Modification February 2019", "url": "https://www.welivesecurity.com/2019/02/08/first-clipper-malware-google-play/"}, {"description": "Zhang, X; Du, W. (2014, January). Attacks on Android Clipboard. Retrieved July 26, 2019.", "external_id": null, "source_name": "Syracuse Clipboard Modification 2014", "url": "http://www.cis.syr.edu/~wedu/Research/paper/clipboard_attack_dimva2014.pdf"}], "first_seen": null, "id": "attack-pattern--e399430e-30b7-48c5-b70a-f44dc8c175cb", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}], "last_seen": null, "modified": "2022-04-06T13:41:17.512Z", "name": "Clipboard Modification", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Modifying clipboard content can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversarial behavior.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T16:22:03.231Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViperRAT](https://attack.mitre.org/software/S0506) can take photos with the device camera.(Citation: Lookout ViperRAT)", "external_references": [{"description": "M. Flossman. (2017, February 16). ViperRAT: The mobile APT targeting the Israeli Defense Force that should be on your radar. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout ViperRAT", "url": "https://blog.lookout.com/viperrat-mobile-apt"}], "first_seen": null, "id": "relationship--51b0a4fb-a308-4694-9437-95702a50ebd5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T16:22:03.231Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f666e17c-b290-43b3-8947-b96bd5148fbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Charger](https://attack.mitre.org/software/S0323) encodes strings into binary arrays to make it difficult to inspect them. It also loads code from encrypted resources dynamically and includes meaningless commands that mask the actual commands passing through.(Citation: CheckPoint-Charger)", "external_references": [{"description": "Oren Koriat and Andrey Polkovnichenko. (2017, January 24). Charger Malware Calls and Raises the Risk on Google Play. Retrieved January 24, 2017.", "external_id": null, "source_name": "CheckPoint-Charger", "url": "http://blog.checkpoint.com/2017/01/24/charger-malware/"}], "first_seen": null, "id": "relationship--bee6407a-1f05-4f91-b6e7-a8f8b58fa421", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--d1c600f8-0fb6-4367-921b-85b71947d950", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.744Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "It is rare for apps to register themselves as a device keyboard. Apps that do so should be closely scrutinized during the vetting process.", "external_references": null, "first_seen": null, "id": "relationship--903660e1-3996-4ed2-9e7a-4f8c397a71eb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8c31121-852b-46bd-9ba4-674ae5afe7ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-30T14:48:16.522Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "New OS releases frequently contain additional limitations or controls around device location access.", "external_references": null, "first_seen": null, "id": "relationship--e373111c-aa34-4686-a286-7c9b4267e246", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8197f026-64da-4700-93b9-b55ba55f3b31", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T21:38:34.350Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) can intercept notifications to send to the C2 server and take advantage of the Direct Reply feature.(Citation: nccgroup_sharkbot_0322)", "external_references": [{"description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a \u201cnew\u201d generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/"}], "first_seen": null, "id": "relationship--fa5f3aea-2131-4690-8833-dc428fae2b22", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:57:53.504Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) uploads calendar events and reminders.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--789699c2-44f1-4280-bf86-ab23e6a13e84", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:18:51.813Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a9fa0d30-a8ff-45bf-922e-7720da0b7922", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-15T15:18:12.394Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) can send SMS messages.(Citation: Cybereason FakeSpy)", "external_references": [{"description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world"}], "first_seen": null, "id": "relationship--b477afcb-7449-4fae-b4aa-c512c22d7500", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-15T15:18:12.394Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-03T16:23:20.764Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[YiSpecter](https://attack.mitre.org/software/S0311) has connected to the C2 server via HTTP.(Citation: paloalto_yispecter_1015)", "external_references": [{"description": "Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved March 3, 2023.", "external_id": null, "source_name": "paloalto_yispecter_1015", "url": "https://unit42.paloaltonetworks.com/yispecter-first-ios-malware-attacks-non-jailbroken-ios-devices-by-abusing-private-apis/"}], "first_seen": null, "id": "relationship--76cc66f4-ce85-4873-a63e-879b4a14a540", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-03T16:23:20.764Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[PJApps](https://attack.mitre.org/software/S0291) has the capability to collect and leak the victim's phone number, mobile device unique identifier (IMEI).(Citation: Lookout-EnterpriseApps)", "external_references": [{"description": "Lookout. (2016, May 25). 5 active mobile threats spoofing enterprise apps. Retrieved December 19, 2016.", "external_id": null, "source_name": "Lookout-EnterpriseApps", "url": "https://blog.lookout.com/blog/2016/05/25/spoofed-apps/"}], "first_seen": null, "id": "relationship--789cb76e-27b0-4762-a2f7-3ff32ce0762d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c709da93-20c3-4d17-ab68-48cba76b2137", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "iOS 10.3 and higher add an additional step for users to install new trusted CA certificates to make it more difficult to trick users into installing them. On Android, apps that target compatibility with Android 7 and higher (API Level 24) default to only trusting CA certificates that are bundled with the operating system, not CA certificates that are added by the user or administrator, hence decreasing their susceptibility to successful adversary-in-the-middle attack.(Citation: Symantec-iOSProfile2)(Citation: Android-TrustedCA)", "external_references": [{"description": "Brian Duckering. (2017, March 27). Apple iOS 10.3 Finally Battles Malicious Profiles. Retrieved September 24, 2018.", "external_id": null, "source_name": "Symantec-iOSProfile2", "url": "https://www.symantec.com/connect/blogs/apple-ios-103-finally-battles-malicious-profiles"}, {"description": "Chad Brubaker. (2016, July 7). Changes to Trusted Certificate Authorities in Android Nougat. Retrieved September 24, 2018.", "external_id": null, "source_name": "Android-TrustedCA", "url": "https://android-developers.googleblog.com/2016/07/changes-to-trusted-certificate.html"}], "first_seen": null, "id": "relationship--fe3ac79b-8bd2-4d95-805c-6a38de402add", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cde2cb84-455e-410c-8aa9-086f2788bcd2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T18:35:55.269Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can exfiltrate collected data as a ZIP file.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--ccb6f906-a785-4695-91a5-f1bc210892dc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T18:35:55.269Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e3b936a4-6321-4172-9114-038a866362ec", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-17T20:43:52.410Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FrozenCell](https://attack.mitre.org/software/S0577) has searched for pdf, doc, docx, ppt, pptx, xls, and xlsx file types for exfiltration.(Citation: Lookout FrozenCell)", "external_references": [{"description": "Michael Flossman. (2017, October 5). FrozenCell: Multi-platform surveillance campaign against Palestinians. Retrieved November 11, 2020.", "external_id": null, "source_name": "Lookout FrozenCell", "url": "https://blog.lookout.com/frozencell-mobile-threat"}], "first_seen": null, "id": "relationship--a9e97a14-ea3c-47b1-a865-0a1edea9c81c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-02-17T20:43:52.410Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--96ea1e13-d50f-45f1-b0cf-4ac9bc5a2d62", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:59.661Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) has masqueraded as legitimate media player, social media, and VPN applications.(Citation: Sophos Red Alert 2.0)", "external_references": [{"description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/"}], "first_seen": null, "id": "relationship--76f852f3-f218-40e2-8fa1-6fb15c4cbf98", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:59.661Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:40.571Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DroidJack](https://attack.mitre.org/software/S0320) is an Android remote access tool that has been observed posing as legitimate applications including the Super Mario Run and Pokemon GO games. (Citation: Zscaler-SuperMarioRun) (Citation: Proofpoint-Droidjack)", "external_references": [{"description": null, "external_id": "S0320", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0320"}, {"description": "(Citation: Zscaler-SuperMarioRun) (Citation: Proofpoint-Droidjack)", "external_id": null, "source_name": "DroidJack", "url": null}, {"description": "Proofpoint. (2016, July 7). DroidJack Uses Side-Load\u2026It's Super Effective! Backdoored Pokemon GO Android App Found. Retrieved January 20, 2017.", "external_id": null, "source_name": "Proofpoint-Droidjack", "url": "https://www.proofpoint.com/us/threat-insight/post/droidjack-uses-side-load-backdoored-pokemon-go-android-app"}, {"description": "Viral Gandhi. (2017, January 12). Super Mario Run Malware #2 \u2013 DroidJack RAT. Retrieved January 20, 2017.", "external_id": null, "source_name": "Zscaler-SuperMarioRun", "url": "https://www.zscaler.com/blogs/security-research/super-mario-run-malware-2-droidjack-rat"}], "first_seen": null, "id": "malware--05c4f87c-be8f-46ea-8d9a-2a0aad8f52c1", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-05-20T17:13:16.506Z", "name": "DroidJack", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["DroidJack"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-30T14:36:43.256Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "iOS 11 introduced a first-come-first-served principle for URIs, allowing only the prior installed app to be launched via the URI.(Citation: Trend Micro iOS URL Hijacking)", "external_references": [{"description": "L. Wu, Y. Zhou, M. Li. (2019, July 12). iOS URL Scheme Susceptible to Hijacking. Retrieved September 11, 2020.", "external_id": null, "source_name": "Trend Micro iOS URL Hijacking", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/ios-url-scheme-susceptible-to-hijacking/"}], "first_seen": null, "id": "relationship--37459382-00b7-4699-a294-d25f53bf1096", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--77e30eee-fd48-40b4-99ec-73e97c158b58", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-20T16:37:28.524Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) can collect the device\u2019s phone number and IMSI.(Citation: Symantec GoldenCup)", "external_references": [{"description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans"}], "first_seen": null, "id": "relationship--5977289e-d38f-4974-912b-2151fc00c850", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-20T16:37:28.524Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-08T16:36:20.623Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has distributed malicious apps via the Google Play Store and Apple App Store.(Citation: BlackBerry Bahamut)", "external_references": [{"description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf"}], "first_seen": null, "id": "relationship--c16d8700-dadb-47df-8e17-2716a46ed663", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-07T17:02:31.805Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can access the device's contact list.(Citation: Zscaler TikTok Spyware) ", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--f7bebe78-2e21-466d-878b-f70be6c0e94a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:56:32.861Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.734Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 7.0 and higher includes additional protections against this technique.", "external_references": null, "first_seen": null, "id": "relationship--55f12292-dc9d-4bfd-9de9-2d07cd67b044", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-25T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2204c371-6100-4ae0-82f3-25c07c29772a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.495Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can collect device photos and credentials from other applications.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--b7cf1c31-8722-4eeb-ae59-66936c15fa87", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-05T20:16:20.495Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:14.181Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) is targeted, sophisticated mobile surveillanceware. It is developed for Android, but there are some code artifacts that suggests an iOS version may be in development.(Citation: Lookout-Monokle)", "external_references": [{"description": null, "external_id": "S0407", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0407"}, {"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-11-01T18:30:41.998Z", "name": "Monokle", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Monokle"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["J\u00f6rg Abraham, EclecticIQ"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.587Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can retrieve SMS messages.(Citation: Lookout Desert Scorpion)", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--38f96449-dfb1-49db-b0d0-f257c3ee2c5d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:25:21.998Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T15:06:32.870Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) is Android spyware that took advantage of the Coronavirus pandemic. The campaign distributing this spyware is tracked as Project Spy. Multiple variants of this spyware have been discovered to have been hosted on the Google Play Store.(Citation: TrendMicro Coronavirus Updates)", "external_references": [{"description": null, "external_id": "S0425", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0425"}, {"description": "(Citation: TrendMicro Coronavirus Updates)", "external_id": null, "source_name": "Wabi Music", "url": null}, {"description": "(Citation: TrendMicro Coronavirus Updates)", "external_id": null, "source_name": "Concipit1248", "url": null}, {"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"}], "first_seen": null, "id": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:45:38.235Z", "name": "Corona Updates", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Corona Updates", "Wabi Music", "Concipit1248"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/Chuli.A](https://attack.mitre.org/software/S0304) was delivered via a spearphishing message containing a malicious Android application as an attachment.(Citation: Kaspersky-WUC)", "external_references": [{"description": "Costin Raiu, Denis Maslennikov, Kurt Baumgartner. (2013, March 26). Android Trojan Found in Targeted Attack. Retrieved December 23, 2016.", "external_id": null, "source_name": "Kaspersky-WUC", "url": "https://securelist.com/android-trojan-found-in-targeted-attack-58/35552/"}], "first_seen": null, "id": "relationship--f0a81b31-97ce-403b-90e9-7a910a93a31f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--d05f7357-4cbe-47ea-bf83-b8604226d533", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--681d5e61-9412-4c58-bef1-c6ef7bffcb0c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--c91c304a-975d-4501-9789-0db1c57afd3f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2d646840-f6f5-4619-a5a8-29c8316bbac5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T21:43:54.880Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TangleBot](https://attack.mitre.org/software/S1069) can send text messages.(Citation: cloudmark_tanglebot_0921)", "external_references": [{"description": "Felipe Naves, Andrew Conway, W. Stuart Jones, Adam McNeil . (2021, September 23). TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures. Retrieved February 28, 2023.", "external_id": null, "source_name": "cloudmark_tanglebot_0921", "url": "https://www.cloudmark.com/en/blog/malware/tanglebot-new-advanced-sms-malware-targets-mobile-users-across-us-and-canada-covid-19"}], "first_seen": null, "id": "relationship--b19082d2-c151-45dd-8844-82335fbe3ed9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-28T21:43:54.880Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--68156e5a-4c3a-46dd-9c5e-c0bfdec6651f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-07T15:33:32.903Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Agent Smith](https://attack.mitre.org/software/S0440) deletes infected applications\u2019 update packages when they are detected on the system, preventing updates.(Citation: CheckPoint Agent Smith)", "external_references": [{"description": "A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A New Species of Mobile Malware. Retrieved May 7, 2020.", "external_id": null, "source_name": "CheckPoint Agent Smith", "url": "https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/"}], "first_seen": null, "id": "relationship--8634a732-1c5e-4931-a24f-cdcc2f81c788", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:20:05.166Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a6228601-03f6-4949-ae22-c1087627a637", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-23T22:50:55.591Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may detect API calls to `performGlobalAction(int)`. ", "external_references": null, "first_seen": null, "id": "relationship--5b9a2c93-95bf-4f39-aeac-b2af051faca9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-23T22:50:55.591Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dc01774a-d1c1-45fb-b506-0a5d1d6593d9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T20:08:00.711Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Gustuff](https://attack.mitre.org/software/S0406) uses WebView overlays to prompt the user for their device unlock code, as well as banking and cryptocurrency application credentials. [Gustuff](https://attack.mitre.org/software/S0406) can also send push notifications pretending to be from a bank, triggering a phishing overlay.(Citation: Talos Gustuff Apr 2019)(Citation: Group IB Gustuff Mar 2019)", "external_references": [{"description": "Group-IB. (2019, March 28). Group-IB uncovers Android Trojan named \u00abGustuff\u00bb capable of targeting more than 100 global banking apps, cryptocurrency and marketplace applications. Retrieved September 3, 2019.", "external_id": null, "source_name": "Group IB Gustuff Mar 2019", "url": "https://www.group-ib.com/blog/gustuff"}, {"description": "Vitor Ventura. (2019, April 9). Gustuff banking botnet targets Australia . Retrieved September 3, 2019.", "external_id": null, "source_name": "Talos Gustuff Apr 2019", "url": "https://blog.talosintelligence.com/2019/04/gustuff-targets-australia.html"}], "first_seen": null, "id": "relationship--aa1deed1-800c-470b-ac88-eb8013c11ec0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T19:42:17.904Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ff8e0c38-be47-410f-a2d3-a3d24a87c617", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:43:17.802Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can hide its application icon.(Citation: threatfabric_sova_0921)", "external_references": [{"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"}], "first_seen": null, "id": "relationship--60782df8-1e96-48eb-a6b7-843c94b32b59", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:33:52.290Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T12:50:35.335Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enable remote attestation capabilities when available (such as Android SafetyNet or Samsung Knox TIMA Attestation) and prohibit devices that fail the attestation from accessing enterprise resources.", "external_references": [{"description": null, "external_id": "M1002", "source_name": "mitre-attack", "url": "https://attack.mitre.org/mitigations/M1002"}], "first_seen": null, "id": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-18T14:52:53.019Z", "name": "Attestation", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "course-of-action", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.282Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can check for applications that request SMS permissions, and can provide extra scrutiny to those that do.", "external_references": null, "first_seen": null, "id": "relationship--a62f9f72-d5a6-4e12-ac53-62bd4c81aa4d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8f0e39c6-82c9-41ec-9f93-5696c0f2e274", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-21T15:27:30.182Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may transfer tools or other files from an external system onto a compromised device to facilitate follow-on actions. Files may be copied from an external adversary-controlled system through the command and control channel or through alternate protocols with another tool such as FTP.", "external_references": [{"description": null, "external_id": "T1544", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1544"}], "first_seen": null, "id": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "command-and-control"}], "last_seen": null, "modified": "2023-08-14T16:21:05.728Z", "name": "Ingress Tool Transfer", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services could look for connections to unknown domains or IP addresses. Application vetting services may indicate precisely what content was requested during application execution.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RuMMS](https://attack.mitre.org/software/S0313) gathers device model and operating system version information and transmits it to a command and control server.(Citation: FireEye-RuMMS)", "external_references": [{"description": "Wu Zhou, Deyu Hu, Jimmy Su, Yong Kang. (2016, April 26). RUMMS: THE LATEST FAMILY OF ANDROID MALWARE ATTACKING USERS IN RUSSIA VIA SMS PHISHING. Retrieved February 6, 2017.", "external_id": null, "source_name": "FireEye-RuMMS", "url": "https://www.fireeye.com/blog/threat-research/2016/04/rumms-android-malware.html"}], "first_seen": null, "id": "relationship--bb3be217-08e2-4bb0-9f1a-d8e538010451", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--936be60d-90eb-4c36-9247-4b31128432c4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:23.652Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": null, "external_references": [{"description": null, "external_id": "T1459", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1459"}], "first_seen": null, "id": "attack-pattern--f296fc9c-2ff5-43ee-941e-6b49c438270a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Device Unlock Code Guessing or Brute Force", "object_marking_refs": null, "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-23T13:36:08.456Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) can lock an HTML page in the foreground, requiring the user enter credit card information that matches information previously intercepted in SMS messages, such as the last 4 digits of a credit card number. If attempts to revoke administrator permissions are detected, [Rotexy](https://attack.mitre.org/software/S0411) periodically switches off the phone screen to inhibit permission removal.(Citation: securelist rotexy 2018)", "external_references": [{"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "relationship--dcae3b7c-27d2-4377-9dc6-59dae15ac962", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T16:58:03.072Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--acf8fd2a-dc98-43b4-8d37-64e10728e591", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T19:45:48.480Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": " [Exodus](https://attack.mitre.org/software/S0405) One has been distributed via the Play Store.(Citation: SWB Exodus March 2019) ", "external_references": [{"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "relationship--a6cfae27-9ba8-458e-85cc-ec1b1dc22d8a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.621Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can record audio from phone calls and the device microphone.(Citation: Lookout Desert Scorpion)", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--670a0995-a789-4674-9e91-c74316cdef90", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T14:54:16.621Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-10T17:08:35.771Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) can access the device\u2019s SMS and MMS messages.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--ddca1254-b404-4850-9566-0be35c6d7564", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:00:11.412Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-28T19:41:27.610Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application developers should be cautious when selecting third-party libraries to integrate into their application.", "external_references": null, "first_seen": null, "id": "relationship--557e6d99-d7d8-4e2f-bc01-66b0754de089", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-28T19:41:27.610Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--25dc1ce8-eb55-4333-ae30-a7cb4f5894a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0d95940f-9583-4e0f-824c-a42c1be47fad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T15:06:33.393Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) can collect device contacts.(Citation: TrendMicro Coronavirus Updates)", "external_references": [{"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"}], "first_seen": null, "id": "relationship--818b8c2b-bd23-4a83-9970-d42063608699", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:49:04.950Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T14:50:57.566Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--02f9a60a-2115-4c43-b9c2-c49809fb9e76", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3b0b604f-10db-41a0-b54c-493124d455b9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Adups](https://attack.mitre.org/software/S0309) transmitted the full contents of text messages.(Citation: NYTimes-BackDoor)", "external_references": [{"description": "Matt Apuzzo and Michael S. Schmidt. (2016, November 15). Secret Back Door in Some U.S. Phones Sent Data to China, Analysts Say. Retrieved February 6, 2017.", "external_id": null, "source_name": "NYTimes-BackDoor", "url": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html"}], "first_seen": null, "id": "relationship--18d3f4c7-2888-4d27-9ac7-b7ade1a1c04c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:23:04.150Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f6ac21b6-2592-400c-8472-10d0e2f1bfaf", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-14T14:13:45.259Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507) can exfiltrate device pictures.(Citation: Lookout eSurv)", "external_references": [{"description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research"}], "first_seen": null, "id": "relationship--6a4fd7bd-b73b-403b-aff9-8be6bc0afc7b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-14T14:13:45.259Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:21.965Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may enumerate files and directories or search in specific device locations for desired information within a filesystem. Adversaries may use the information from [File and Directory Discovery](https://attack.mitre.org/techniques/T1420) during automated discovery to shape follow-on behaviors, including deciding if the adversary should fully infect the target and/or attempt specific actions. \n\nOn Android, Linux file permissions and SELinux policies typically stringently restrict what can be accessed by apps without taking advantage of a privilege escalation exploit. The contents of the external storage directory are generally visible, which could present concerns if sensitive data is inappropriately stored there. iOS's security architecture generally restricts the ability to perform any type of [File and Directory Discovery](https://attack.mitre.org/techniques/T1420) without use of escalated privileges. ", "external_references": [{"description": null, "external_id": "T1420", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1420"}, {"description": null, "external_id": "STA-41", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/stack-threats/STA-41.html"}], "first_seen": null, "id": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery"}], "last_seen": null, "modified": "2023-03-20T18:53:35.087Z", "name": "File and Directory Discovery", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On Android, users are presented with a permissions popup when an application requests access to external device storage.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T15:21:35.655Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be wary of granting applications dangerous or privacy-intrusive permissions, such as access to microphone or audio output. ", "external_references": null, "first_seen": null, "id": "relationship--f84355c2-b829-4324-821a-b5148734bb6b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:21:35.655Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T15:02:35.287Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) has implemented functions in native code.(Citation: Securelist Asacub)", "external_references": [{"description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/"}], "first_seen": null, "id": "relationship--6294e276-e4ac-4097-a5cd-3b81e0d4498f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-14T15:02:35.290Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--52eff1c7-dd30-4121-b762-24ae6fa61bbb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T21:43:10.838Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) contains domain generation algorithms to use as backups in case the hardcoded C2 domains are unavailable.(Citation: nccgroup_sharkbot_0322)", "external_references": [{"description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a \u201cnew\u201d generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/"}], "first_seen": null, "id": "relationship--35927c96-7645-4ef3-b3da-e44822386a10", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:47:19.403Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fd211238-f767-4599-8c0d-9dca36624626", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-03T16:25:52.931Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[YiSpecter](https://attack.mitre.org/software/S0311) has collected information about installed applications.(Citation: paloalto_yispecter_1015)", "external_references": [{"description": "Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved March 3, 2023.", "external_id": null, "source_name": "paloalto_yispecter_1015", "url": "https://unit42.paloaltonetworks.com/yispecter-first-ios-malware-attacks-non-jailbroken-ios-devices-by-abusing-private-apis/"}], "first_seen": null, "id": "relationship--e0c3afc8-4b23-45fc-89cf-2cafbb51291e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-03T16:25:52.931Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-14T14:13:45.296Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507)\u2019s iOS version can collect device information.(Citation: Lookout eSurv)", "external_references": [{"description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research"}], "first_seen": null, "id": "relationship--4df6a22e-489f-400c-b953-cc53bfb708a3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-14T14:13:45.296Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:58.273Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can record audio and phone calls.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--ced70cea-b2ac-45b8-9f7d-779eedbdf06c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T17:05:58.273Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-08T16:36:20.698Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has included location tracking capabilities in the malicious apps deployed as part of Operation BULL and Operation ROCK.(Citation: BlackBerry Bahamut)", "external_references": [{"description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf"}], "first_seen": null, "id": "relationship--b5590b50-0aaa-4f43-9b29-f17ee717b551", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-05-24T13:16:56.412Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Twitoor](https://attack.mitre.org/software/S0302) uses Twitter for command and control.(Citation: ESET-Twitoor)", "external_references": [{"description": "ESET. (2016, August 24). First Twitter-controlled Android botnet discovered. Retrieved December 22, 2016.", "external_id": null, "source_name": "ESET-Twitoor", "url": "http://www.welivesecurity.com/2016/08/24/first-twitter-controlled-android-botnet-discovered/"}], "first_seen": null, "id": "relationship--9d7ac1b2-3fa9-4236-b72d-5565f0c66eab", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-10-27T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--41e3fd01-7b83-471f-835d-d2b1dc9a770c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--be055942-6e63-49d7-9fa1-9cb7d8a8f3f4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["enterprise-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-14T19:06:42.839Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Unexpected behavior from an application could be an indicator of masquerading.", "external_references": null, "first_seen": null, "id": "relationship--3db58541-3870-424d-ad74-f2b84ff87abb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-14T19:10:57.654Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--bf0ff551-a5a7-40e5-bff9-f9405011b1f4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f856eaab-e84a-4265-a8a2-7bf37e5dc2fc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-08T16:36:20.707Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has installed malicious MDM profiles on iOS devices as part of Operation ROCK.(Citation: BlackBerry Bahamut)", "external_references": [{"description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf"}], "first_seen": null, "id": "relationship--b49ecb71-92b3-4813-be4d-9f8c2aa67ccd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:05:01.189Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fcb11f06-ce0e-490b-bcc1-04a1623579f0", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:54:50.323Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Applications could be vetted for their use of the `startForeground()` API, and could be further scrutinized if usage is found.", "external_references": null, "first_seen": null, "id": "relationship--d63de13b-0253-42f4-b13d-34bccf76ad94", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T15:01:30.483Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--648f8051-1a35-46d3-b1d8-3a3f5cf2cc8e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-04-26T15:33:55.798Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Circles](https://attack.mitre.org/software/S0602) reportedly takes advantage of Signaling System 7 (SS7) weaknesses, the protocol suite used to route phone calls, to both track the location of mobile devices and intercept voice calls and SMS messages. It can be connected to a telecommunications company\u2019s infrastructure or purchased as a cloud service. Circles has reportedly been linked to the NSO Group.(Citation: CitizenLab Circles)", "external_references": [{"description": null, "external_id": "S0602", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0602"}, {"description": "Bill Marczak, John Scott-Railton, Siddharth Prakash Rao, Siena Anstis, and Ron Deibert. (2020, December 1). Running in Circles Uncovering the Clients of Cyberespionage Firm Circles. Retrieved December 23, 2020.", "external_id": null, "source_name": "CitizenLab Circles", "url": "https://citizenlab.ca/2020/12/running-in-circles-uncovering-the-clients-of-cyberespionage-firm-circles/"}], "first_seen": null, "id": "malware--c6a07c89-a24c-4c7e-9e3e-6153cc595e24", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-26T15:33:55.798Z", "name": "Circles", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Circles"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:51:48.490Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Encourage developers to protect their account credentials and enable multi-factor authentication if available. Encourage developers to protect their signing keys.", "external_references": null, "first_seen": null, "id": "relationship--c08a1ce8-2c04-4802-a08b-4ce86efd8d5a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-10T17:08:35.664Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) has looked for specific applications, such as MiCode.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--43eeee7f-339a-4f6e-9df3-ccbf08ecf358", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-01T19:48:44.840Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:27.660Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use methods of capturing user input to obtain credentials or collect information. During normal device usage, users often provide credentials to various locations, such as login pages/portals or system dialog boxes. Input capture mechanisms may be transparent to the user (e.g. [Keylogging](https://attack.mitre.org/techniques/T1417/001)) or rely on deceiving the user into providing input into what they believe to be a genuine application prompt (e.g. [GUI Input Capture](https://attack.mitre.org/techniques/T1417/002)).", "external_references": [{"description": null, "external_id": "T1417", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1417"}, {"description": null, "external_id": "APP-31", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-31.html"}, {"description": null, "external_id": "AUT-13", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-13.html"}], "first_seen": null, "id": "attack-pattern--a8c31121-852b-46bd-9ba4-674ae5afe7ad", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access"}], "last_seen": null, "modified": "2023-03-20T18:44:36.145Z", "name": "Input Capture", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services can look for applications requesting the permissions granting access to accessibility services or application overlay. Users can view and manage installed third-party keyboards.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.3"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T15:28:20.249Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be instructed to not grant applications unexpected or unnecessary permissions. ", "external_references": null, "first_seen": null, "id": "relationship--4220ec84-3c30-462b-9bad-4fb4de42cfd4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T15:28:20.249Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for Android](https://attack.mitre.org/software/S0316) uses SMS for command and control.(Citation: Lookout-PegasusAndroid)", "external_references": [{"description": "Mike Murray. (2017, April 3). Pegasus for Android: the other side of the story emerges. Retrieved April 16, 2017.", "external_id": null, "source_name": "Lookout-PegasusAndroid", "url": "https://blog.lookout.com/blog/2017/04/03/pegasus-android/"}], "first_seen": null, "id": "relationship--f6098dca-3a9e-4991-8d51-1310b12161b6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T14:50:57.430Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--a976221c-7ed2-4e4e-a8db-ca87d49fb5eb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29e07491-8947-43a3-8d4e-9a787c45f3d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:50:33.248Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "In both Android (6.0 and up) and iOS, the user can view which applications have the permission to access the device location through the device settings screen and revoke permissions as necessary. ", "external_references": null, "first_seen": null, "id": "relationship--57a5ae72-6932-45e6-83f2-609943902b35", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T16:30:03.505Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-11-21T16:42:48.413Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViceLeaker](https://attack.mitre.org/software/S0418) was embedded into legitimate applications using Smali injection.(Citation: SecureList - ViceLeaker 2019)", "external_references": [{"description": "GReAT. (2019, June 26). ViceLeaker Operation: mobile espionage targeting Middle East. Retrieved November 21, 2019.", "external_id": null, "source_name": "SecureList - ViceLeaker 2019", "url": "https://securelist.com/fanning-the-flames-viceleaker-operation/90877/"}], "first_seen": null, "id": "relationship--ac9704b7-a4d0-4f85-9f7d-53b05809719b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6fcaf9b0-b509-4644-9f93-556222c81ed2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:33:18.678Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Applications could be vetted for their use of the clipboard manager APIs with extra scrutiny given to application that make use of them.", "external_references": null, "first_seen": null, "id": "relationship--b6e43431-5312-44ae-bc61-54d4d6283bcc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e399430e-30b7-48c5-b70a-f44dc8c175cb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:37:15.984Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary may use access to cloud services (e.g. Google's Android Device Manager or Apple iCloud's Find my iPhone) or to an enterprise mobility management (EMM)/mobile device management (MDM) server console to track the location of mobile devices managed by the service.(Citation: Krebs-Location) ", "external_references": [{"description": null, "external_id": "T1430.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1430/001"}, {"description": "Brian Krebs. (2018, May 17). Tracking Firm LocationSmart Leaked Location Data for Customers of All Major U.S. Mobile Carriers Without Consent in Real Time Via Its Web Site. Retrieved November 8, 2018.", "external_id": null, "source_name": "Krebs-Location", "url": "https://krebsonsecurity.com/2018/05/tracking-firm-locationsmart-leaked-location-data-for-customers-of-all-major-u-s-mobile-carriers-in-real-time-via-its-web-site/"}, {"description": null, "external_id": "ECO-5", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-5.html"}, {"description": null, "external_id": "EMM-7", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/emm-threats/EMM-7.html"}], "first_seen": null, "id": "attack-pattern--9ef05e3d-52db-4c12-be4f-519214bbe91f", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery"}], "last_seen": null, "modified": "2023-03-20T18:58:20.113Z", "name": "Remote Device Management Services", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Google sends a notification to the device when Android Device Manager is used to locate it. Additionally, Google provides the ability for users to view their general account activity and alerts users when their credentials have been used on a new device. Apple iCloud also provides notifications to users of account activity such as when credentials have been used. ", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T22:04:28.005Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has taken photos with the device camera.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--7ded1b79-cf7c-435d-b6ed-2c8872f9393f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T22:04:28.005Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:41:19.114Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) is Android malware that was originally used for cyber espionage, and has been retooled as a banking trojan.(Citation: Cofense Anubis)", "external_references": [{"description": null, "external_id": "S0422", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0422"}, {"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-09-20T13:50:01.923Z", "name": "Anubis", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Anubis"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Aviran Hazum, Check Point", "Sergey Persikov, Check Point"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.3"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T17:46:31.603Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can steal pictures from the device.(Citation: SecurityIntelligence TrickMo)", "external_references": [{"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"}], "first_seen": null, "id": "relationship--d6f78e9b-94d1-4d59-b00e-89fad2261c55", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T17:46:31.603Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:51:48.529Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Encourage users to protect their account credentials and to enable available multi-factor authentication options.", "external_references": null, "first_seen": null, "id": "relationship--77812d6a-4d1a-432e-805a-d810a742e93f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--537ea573-8a1c-468c-956b-d16d2ed9d067", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:45.482Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/Chuli.A](https://attack.mitre.org/software/S0304) is Android malware that was delivered to activist groups via a spearphishing email with an attachment. (Citation: Kaspersky-WUC)", "external_references": [{"description": null, "external_id": "S0304", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0304"}, {"description": "(Citation: Kaspersky-WUC)", "external_id": null, "source_name": "Android/Chuli.A", "url": null}, {"description": "Costin Raiu, Denis Maslennikov, Kurt Baumgartner. (2013, March 26). Android Trojan Found in Targeted Attack. Retrieved December 23, 2016.", "external_id": null, "source_name": "Kaspersky-WUC", "url": "https://securelist.com/android-trojan-found-in-targeted-attack-58/35552/"}], "first_seen": null, "id": "malware--d05f7357-4cbe-47ea-bf83-b8604226d533", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Android/Chuli.A", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Android/Chuli.A"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Malicious applications are a common attack vector used by adversaries to gain a presence on mobile devices. Mobile devices often are configured to allow application installation only from an authorized app store (e.g., Google Play Store or Apple App Store). An adversary may seek to place a malicious application in an authorized app store, enabling the application to be installed onto targeted devices.\n\nApp stores typically require developer registration and use vetting techniques to identify malicious applications. Adversaries may use these techniques against app store defenses:\n\n* [Download New Code at Runtime](https://attack.mitre.org/techniques/T1407)\n* [Obfuscated Files or Information](https://attack.mitre.org/techniques/T1406)\n\nAdversaries may also seek to evade vetting by placing code in a malicious application to detect whether it is running in an app analysis environment and, if so, avoid performing malicious actions while under analysis. (Citation: Petsas) (Citation: Oberheide-Bouncer) (Citation: Percoco-Bouncer) (Citation: Wang)\n\nAdversaries may also use fake identities, payment cards, etc., to create developer accounts to publish malicious applications to app stores. (Citation: Oberheide-Bouncer)\n\nAdversaries may also use control of a target's Google account to use the Google Play Store's remote installation capability to install apps onto the Android devices associated with the Google account. (Citation: Oberheide-RemoteInstall) (Citation: Konoth) (Only applications that are available for download through the Google Play Store can be remotely installed using this technique.)", "external_references": [{"description": null, "external_id": "T1475", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1475"}, {"description": "Jon Oberheide and Charlie Miller. (2012). Dissecting the Android Bouncer. Retrieved December 12, 2016.", "external_id": null, "source_name": "Oberheide-Bouncer", "url": "https://jon.oberheide.org/files/summercon12-bouncer.pdf"}, {"description": "Jon Oberheide. (2010, June 25). Remote Kill and Install on Google Android. Retrieved December 12, 2016.", "external_id": null, "source_name": "Oberheide-RemoteInstall", "url": "https://jon.oberheide.org/blog/2010/06/25/remote-kill-and-install-on-google-android/"}, {"description": "Nicholas J. Percoco and Sean Schulte. (2012). Adventures in BouncerLand. Retrieved December 12, 2016.", "external_id": null, "source_name": "Percoco-Bouncer", "url": "https://media.blackhat.com/bh-us-12/Briefings/Percoco/BH_US_12_Percoco_Adventures_in_Bouncerland_WP.pdf"}, {"description": "Radhesh Krishnan Konoth, Victor van der Veen, and Herbert Bos. (n.d.). How Anywhere Computing Just Killed Your Phone-Based Two-Factor Authentication. Retrieved December 12, 2016.", "external_id": null, "source_name": "Konoth", "url": "http://www.vvdveen.com/publications/BAndroid.pdf"}, {"description": "Thanasis Petsas, Giannis Voyatzis, Elias Athanasopoulos, Michalis Polychronakis, Sotiris Ioannidis. (2014, April). Rage Against the Virtual Machine: Hindering Dynamic Analysis of Android Malware. Retrieved December 12, 2016.", "external_id": null, "source_name": "Petsas", "url": "http://dl.acm.org/citation.cfm?id=2592796"}, {"description": "Tielei Wang, Kangjie Lu, Long Lu, Simon Chung, and Wenke Lee. (2013, August). Jekyll on iOS: When Benign Apps Become Evil. Retrieved December 9, 2016.", "external_id": null, "source_name": "Wang", "url": "https://www.usenix.org/conference/usenixsecurity13/technical-sessions/presentation/wang_tielei"}, {"description": null, "external_id": "ECO-4", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-4.html"}, {"description": null, "external_id": "ECO-16", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-16.html"}, {"description": null, "external_id": "ECO-17", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-17.html"}, {"description": null, "external_id": "APP-20", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-20.html"}, {"description": null, "external_id": "APP-21", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-21.html"}, {"description": null, "external_id": "ECO-22", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-22.html"}], "first_seen": null, "id": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "initial-access"}], "last_seen": null, "modified": "2022-04-06T15:41:33.827Z", "name": "Deliver Malicious App via Authorized App Store", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "* An EMM/MDM or mobile threat defense solution can identify the presence of unwanted or known insecure or malicious apps on devices.\n* Developers can scan (or have a third party scan on their behalf) the app stores for presence of unauthorized apps that were submitted using the developer's identity.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T14:50:57.496Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--9c8bbd04-0e12-4066-a276-feec87db8271", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2d646840-f6f5-4619-a5a8-29c8316bbac5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T14:52:03.255Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) has stored data embedded in the strings.xml resource file.(Citation: Sophos Red Alert 2.0)", "external_references": [{"description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/"}], "first_seen": null, "id": "relationship--bb006be2-7d2c-4bb3-ab48-7c95e0ab8106", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-14T14:52:03.255Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:58:19.895Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Google sends a notification to the device when Android Device Manager is used to locate it. Additionally, Google provides the ability for users to view their general account activity and alerts users when their credentials have been used on a new device. Apple iCloud also provides notifications to users of account activity such as when credentials have been used. ", "external_references": null, "first_seen": null, "id": "relationship--cd9e8334-2ff6-4f64-993f-4e11a68ef7ca", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T16:34:37.498Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--bf0ff551-a5a7-40e5-bff9-f9405011b1f4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9ef05e3d-52db-4c12-be4f-519214bbe91f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T20:01:42.753Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application developers can apply the `FLAG_SECURE` property to sensitive screens within their apps to make it more difficult for the screen contents to be captured.(Citation: Nightwatch screencap April 2016) ", "external_references": [{"description": "Nightwatch Cybersecurity. (2016, April 13). Research: Securing Android Applications from Screen Capture (FLAG_SECURE). Retrieved November 5, 2019.", "external_id": null, "source_name": "Nightwatch screencap April 2016", "url": "https://wwws.nightwatchcybersecurity.com/2016/04/13/research-securing-android-applications-from-screen-capture/"}], "first_seen": null, "id": "relationship--f9d0cfb5-aeda-4de4-9c72-7098297555ae", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T13:31:59.712Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--25dc1ce8-eb55-4333-ae30-a7cb4f5894a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for Android](https://attack.mitre.org/software/S0316) has the ability to record device audio.(Citation: Lookout-PegasusAndroid)", "external_references": [{"description": "Mike Murray. (2017, April 3). Pegasus for Android: the other side of the story emerges. Retrieved April 16, 2017.", "external_id": null, "source_name": "Lookout-PegasusAndroid", "url": "https://blog.lookout.com/blog/2017/04/03/pegasus-android/"}], "first_seen": null, "id": "relationship--0cae6859-d7d1-483b-b473-4f32084938a9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-20T16:37:28.391Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) can collect a directory listing of external storage.(Citation: Symantec GoldenCup)", "external_references": [{"description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans"}], "first_seen": null, "id": "relationship--a285f343-09c3-49af-9c18-1dccf89e9009", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-20T16:37:28.391Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:33:18.550Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting reports may show network communications performed by the application, including hosts, ports, protocols, and URLs.", "external_references": null, "first_seen": null, "id": "relationship--2c2a572c-92d1-47aa-9809-4a470cfae83c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--948a447c-d783-4ba0-8516-a64140fcacd5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-08-07T15:57:13.388Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Riltok](https://attack.mitre.org/software/S0403) injects input to set itself as the default SMS handler by clicking the appropriate places on the screen. It can also close or minimize targeted antivirus applications and the device security settings screen.(Citation: Kaspersky Riltok June 2019)", "external_references": [{"description": "Tatyana Shishkova. (2019, June 25). Riltok mobile Trojan: A banker with global reach. Retrieved August 7, 2019.", "external_id": null, "source_name": "Kaspersky Riltok June 2019", "url": "https://securelist.com/mobile-banker-riltok/91374/"}], "first_seen": null, "id": "relationship--e9607e4f-5743-4bbb-b7d4-5554d66c8be7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c0efbaae-9e7d-4716-a92d-68373aac7424", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:41:56.287Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, the user can review which applications have Device Administrator access in the device settings and revoke permission where appropriate. ", "external_references": null, "first_seen": null, "id": "relationship--0d12ee41-9ac0-4083-bc28-6568be4b9d5b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:50:42.655Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--eb6cf439-1bcb-4d10-bc68-1eed844ed7b3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T15:47:06.071Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use an existing, legitimate external Web service channel as a means for sending commands to and receiving output from a compromised system. Compromised systems may leverage popular websites and social media to host command and control (C2) instructions. Those infected systems can then send the output from those commands back over that Web service channel. The return traffic may occur in a variety of ways, depending on the Web service being utilized. For example, the return traffic may take the form of the compromised system posting a comment on a forum, issuing a pull request to development project, updating a document hosted on a Web service, or by sending a Tweet. \n\n \n\nPopular websites and social media, acting as a mechanism for C2, may give a significant amount of cover. This is due to the likelihood that hosts within a network are already communicating with them prior to a compromise. Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise. Web service providers commonly use SSL/TLS encryption, giving adversaries an added level of protection. ", "external_references": [{"description": null, "external_id": "T1481.002", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1481/002"}], "first_seen": null, "id": "attack-pattern--939808a7-121d-467a-b028-4441ee8b7cee", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "command-and-control"}], "last_seen": null, "modified": "2023-08-14T16:34:55.968Z", "name": "Bidirectional Communication", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services may provide a list of connections made or received by an application, or a list of domains contacted by the application.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:34.830Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": null, "external_references": [{"description": null, "external_id": "T1443", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1443"}], "first_seen": null, "id": "attack-pattern--831e3269-da49-48ac-94dc-948008e8fd16", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Remotely Install Application", "object_marking_refs": null, "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-15T15:26:22.356Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "A malicious application can inject input to the user interface to mimic user interaction through the abuse of Android's accessibility APIs.\n\n[Input Injection](https://attack.mitre.org/techniques/T1516) can be achieved using any of the following methods:\n\n* Mimicking user clicks on the screen, for example to steal money from a user's PayPal account.(Citation: android-trojan-steals-paypal-2fa)\n* Injecting global actions, such as `GLOBAL_ACTION_BACK` (programatically mimicking a physical back button press), to trigger actions on behalf of the user.(Citation: Talos Gustuff Apr 2019)\n* Inserting input into text fields on behalf of the user. This method is used legitimately to auto-fill text fields by applications such as password managers.(Citation: bitwarden autofill logins)", "external_references": [{"description": null, "external_id": "T1516", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1516"}, {"description": "Bitwarden. (n.d.). Auto-fill logins on Android . Retrieved September 15, 2019.", "external_id": null, "source_name": "bitwarden autofill logins", "url": "https://help.bitwarden.com/article/auto-fill-android/"}, {"description": "Luk\u00e1\u0161 \u0160tefanko. (2018, December 11). Android Trojan steals money from PayPal accounts even with 2FA on. Retrieved July 11, 2019.", "external_id": null, "source_name": "android-trojan-steals-paypal-2fa", "url": "https://www.welivesecurity.com/2018/12/11/android-trojan-steals-money-paypal-accounts-2fa/"}, {"description": "Vitor Ventura. (2019, April 9). Gustuff banking botnet targets Australia . Retrieved September 3, 2019.", "external_id": null, "source_name": "Talos Gustuff Apr 2019", "url": "https://blog.talosintelligence.com/2019/04/gustuff-targets-australia.html"}], "first_seen": null, "id": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}], "last_seen": null, "modified": "2023-08-08T22:50:32.775Z", "name": "Input Injection", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Luk\u00e1\u0161 \u0160tefanko, ESET"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Users can view applications that have registered accessibility services in the accessibility menu within the device settings.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T18:34:42.357Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can download adversary specified content from FTP shares.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--8f142643-0448-4b04-8260-8e4e62ad80bb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-26T12:54:48.541Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T18:29:35.223Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can exfiltrate call logs.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--7f4e1ac1-145e-4983-b735-7f70003893aa", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T18:29:35.223Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T20:32:37.800Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FluBot](https://attack.mitre.org/software/S1067) can disable Google Play Protect to prevent detection.(Citation: proofpoint_flubot_0421)", "external_references": [{"description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.", "external_id": null, "source_name": "proofpoint_flubot_0421", "url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon"}], "first_seen": null, "id": "relationship--4b7e117b-0c82-49d0-bee6-119158b3355b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-28T20:32:50.168Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "AndroidOverlayMalware was distributed by sending \"SMS messages with an embedded link that leads to the malware app.\"", "external_references": [{"description": "Wu Zhou et al. (2016, June 28). THE LATEST ANDROID OVERLAY MALWARE SPREADING VIA SMS PHISHING IN EUROPE. Retrieved December 21, 2016.", "external_id": null, "source_name": "FireEye-AndroidOverlay", "url": "https://www.fireeye.com/blog/threat-research/2016/06/latest-android-overlay-malware-spreading-in-europe.html"}], "first_seen": null, "id": "relationship--f14af74f-fb6b-480f-91de-d755c89960ce", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--b6d3657a-2d6a-400f-8b7e-4d60391aa1f7", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6b846ad0-cc20-4db6-aa34-91561397c5e2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-15T15:26:22.926Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An EMM/MDM can use the Android `DevicePolicyManager.setPermittedAccessibilityServices` method to set an explicit list of applications that are allowed to use Android's accessibility features.", "external_references": null, "first_seen": null, "id": "relationship--3dff770d-9627-4647-b945-7f24a97b2273", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-24T15:02:13.533Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.738Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Ensure that applications do not store sensitive data or credentials insecurely (e.g., with insecure file permissions or in an insecure location such as external data storage).", "external_references": null, "first_seen": null, "id": "relationship--7ec08d5c-73a1-4444-bd27-892090d6b2e3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-09-20T13:59:00.498Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can be controlled via phone call from a set of \"control phones.\"(Citation: Lookout-Monokle)", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--716f68ee-1e77-4254-8f67-d8f3c71db678", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-09-20T13:59:00.498Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:55:54.372Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could look for misuse of dynamic libraries.", "external_references": null, "first_seen": null, "id": "relationship--322d0123-ea4c-4562-a718-672952c83d05", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T15:35:51.271Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b7c0e45f-0206-4f75-96e7-fe7edad3aaff", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:05:28.288Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can collect files from or inspect the device\u2019s filesystem.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "relationship--ad723fb0-7439-407e-9bf5-1cb3fd7df8aa", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-06T19:05:28.288Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-17T20:15:22.449Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) can access the device\u2019s microphone.(Citation: Palo Alto HenBox)", "external_references": [{"description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/"}], "first_seen": null, "id": "relationship--88ea5004-8bdb-4af4-a2dc-a8c56236ff03", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-17T20:15:22.449Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.747Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting techniques could be used to attempt to identify applications with this behavior.", "external_references": null, "first_seen": null, "id": "relationship--6c0491ee-53e0-44ae-bcd0-253fc47de61e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-07T15:33:32.895Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Agent Smith](https://attack.mitre.org/software/S0440) shows fraudulent ads to generate revenue.(Citation: CheckPoint Agent Smith)", "external_references": [{"description": "A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A New Species of Mobile Malware. Retrieved May 7, 2020.", "external_id": null, "source_name": "CheckPoint Agent Smith", "url": "https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/"}], "first_seen": null, "id": "relationship--4de3f794-63df-4f9e-8bd8-59796d91aa36", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a6228601-03f6-4949-ae22-c1087627a637", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-14T16:35:55.610Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Many properly configured firewalls may naturally block one-way command and control traffic.", "external_references": null, "first_seen": null, "id": "relationship--c33b7dfb-82ad-4a7c-a84c-6e7e9849253b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:35:55.610Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--181a9f8c-c780-4f1f-91a8-edb770e904ba", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d916f176-a1ca-4a78-9fdd-4058bc28162e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyDealer](https://attack.mitre.org/software/S0324) enables remote control of the victim through SMS channels.(Citation: PaloAlto-SpyDealer)", "external_references": [{"description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.", "external_id": null, "source_name": "PaloAlto-SpyDealer", "url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/"}], "first_seen": null, "id": "relationship--935fd3e3-dd47-4c43-bdd8-1668af26395f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-17T20:15:22.498Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) can obtain a list of running apps.(Citation: Palo Alto HenBox)", "external_references": [{"description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/"}], "first_seen": null, "id": "relationship--5417959b-9478-49fb-b779-3c82a10ad080", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-17T20:15:22.498Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) uploads SMS messages.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--fb6458b0-01b8-4c3f-b0f2-ef5d5bd9f6a8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T16:50:54.500Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-13T20:00:38.029Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Device configuration options that are not typically utilized by benign applications", "external_references": null, "first_seen": null, "id": "x-mitre-data-component--6c62144a-cd5c-401c-ada9-58c4c74cd9d2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-13T20:00:38.029Z", "name": "Protected Configuration", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-component", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": "x-mitre-data-source--e156f007-c5bf-45cc-8dd5-d442ffb0d203", "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T15:12:11.217Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Concipit1248](https://attack.mitre.org/software/S0426) communicates with the C2 server using HTTP requests.(Citation: TrendMicro Coronavirus Updates)", "external_references": [{"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"}], "first_seen": null, "id": "relationship--605d95a1-0493-418e-9d81-de58531c4421", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:04:31.136Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--89c3dbf6-f281-41b7-be1d-a0e641014853", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:27:33.549Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can record the screen and take screenshots to capture messages from Line, Facebook Messenger, and WhatsApp.(Citation: Talos-WolfRAT)", "external_references": [{"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "relationship--430b2b14-9d63-401c-b76b-d0247ee7e27b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T21:57:54.524Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:34:13.200Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can exfiltrate a device\u2019s contacts.(Citation: lookout_bouldspy_0423)", "external_references": [{"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"}], "first_seen": null, "id": "relationship--1f31e348-a4ee-4874-891f-393c65a7640a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:34:13.200Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:45:56.913Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) has been incorporated into trojanized applications, including Uyghur/Arabic focused keyboards, alphabets, and plugins, as well as official-looking Google applications.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--bb001e52-a649-43cb-bdba-64b331886e2b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-23T15:35:23.530Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An EMM/MDM can use the Android `DevicePolicyManager.setPermittedAccessibilityServices` method to whitelist applications that are allowed to use Android's accessibility features.", "external_references": null, "first_seen": null, "id": "relationship--fbd2d4f7-96ff-4624-a567-d4882f0c10ca", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-25T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2204c371-6100-4ae0-82f3-25c07c29772a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may manipulate products or product delivery mechanisms prior to receipt by a final consumer for the purpose of data or system compromise.\n\nSupply chain compromise can take place at any stage of the supply chain including:\n\n* Manipulation of development tools\n* Manipulation of a development environment\n* Manipulation of source code repositories (public or private)\n* Manipulation of source code in open-source dependencies\n* Manipulation of software update/distribution mechanisms\n* Compromised/infected system images\n* Replacement of legitimate software with modified versions\n* Sales of modified/counterfeit products to legitimate distributors\n* Shipment interdiction\n\nWhile supply chain compromise can impact any component of hardware or software, attackers looking to gain execution have often focused on malicious additions to legitimate software in software distribution or update channels. Targeting may be specific to a desired victim set or malicious software may be distributed to a broad set of consumers but only move on to additional tactics on specific victims. Popular open source projects that are used as dependencies in many applications may also be targeted as a means to add malicious code to users of the dependency, specifically with the widespread usage of third-party advertising libraries.(Citation: Grace-Advertisement)(Citation: NowSecure-RemoteCode)", "external_references": [{"description": null, "external_id": "T1474", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1474"}, {"description": "M. Grace et al. (2012, April 16-18). Unsafe exposure analysis of mobile in-app advertisements. Retrieved December 22, 2016.", "external_id": null, "source_name": "Grace-Advertisement", "url": "https://www.csc2.ncsu.edu/faculty/xjiang4/pubs/WISEC12_ADRISK.pdf"}, {"description": "Ryan Welton. (2015, June 15). A Pattern for Remote Code Execution using Arbitrary File Writes and MultiDex Applications. Retrieved December 22, 2016.", "external_id": null, "source_name": "NowSecure-RemoteCode", "url": "https://www.nowsecure.com/blog/2015/06/15/a-pattern-for-remote-code-execution-using-arbitrary-file-writes-and-multidex-applications/"}, {"description": null, "external_id": "APP-6", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-6.html"}, {"description": null, "external_id": "SPC-0", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-0.html"}, {"description": null, "external_id": "SPC-1", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-1.html"}, {"description": null, "external_id": "SPC-2", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-2.html"}, {"description": null, "external_id": "SPC-3", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-3.html"}, {"description": null, "external_id": "SPC-4", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-4.html"}, {"description": null, "external_id": "SPC-5", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-5.html"}, {"description": null, "external_id": "SPC-6", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-6.html"}, {"description": null, "external_id": "SPC-7", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-7.html"}, {"description": null, "external_id": "SPC-8", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-8.html"}, {"description": null, "external_id": "SPC-9", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-9.html"}, {"description": null, "external_id": "SPC-10", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-10.html"}, {"description": null, "external_id": "SPC-11", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-11.html"}, {"description": null, "external_id": "SPC-12", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-12.html"}, {"description": null, "external_id": "SPC-13", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-13.html"}, {"description": null, "external_id": "SPC-14", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-14.html"}, {"description": null, "external_id": "SPC-15", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-15.html"}, {"description": null, "external_id": "SPC-16", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-16.html"}, {"description": null, "external_id": "SPC-17", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-17.html"}, {"description": null, "external_id": "SPC-18", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-18.html"}, {"description": null, "external_id": "SPC-19", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-19.html"}, {"description": null, "external_id": "SPC-20", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-20.html"}, {"description": null, "external_id": "SPC-21", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-21.html"}], "first_seen": null, "id": "attack-pattern--0d95940f-9583-4e0f-824c-a42c1be47fad", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "initial-access"}], "last_seen": null, "modified": "2023-03-20T18:52:29.947Z", "name": "Supply Chain Compromise", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Usage of insecure or malicious third-party libraries could be detected by application vetting services. Malicious software development tools could be detected by enterprises that deploy endpoint protection software on computers that are used to develop mobile apps. Application vetting could detect the usage of insecure or malicious third-party libraries.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-24T15:26:15.607Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for iOS](https://attack.mitre.org/software/S0490) has exfiltrated data using HTTP requests.(Citation: TrendMicro-XLoader-FakeSpy)", "external_references": [{"description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/"}], "first_seen": null, "id": "relationship--f517a7ce-dfdc-4f42-84c1-fef136e2ea19", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:41:01.468Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--29944858-da52-4d3d-b428-f8a6eb8dde6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-04-14T14:10:04.452Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) has used code abstraction and anti-emulation checks to potentially avoid running while under analysis.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "relationship--23ecc134-0623-45ec-b8b5-52516483bda1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-14T14:10:04.452Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--27d18e87-8f32-4be1-b456-39b90454360f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-14T14:13:45.299Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507)\u2019s Android version has used public key encryption and certificate pinning for C2 communication.(Citation: Lookout eSurv)", "external_references": [{"description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research"}], "first_seen": null, "id": "relationship--1a5bde32-aaa9-42d0-ab70-c9f11b0ae81e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-18T15:58:08.240Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--16d73b64-5681-4ea0-9af4-4ad86f7c96e8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-14T14:13:45.288Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507) has been distributed via phishing websites with geo-restrictions that allow access to only Italian and Turkmenistani mobile carriers. [eSurv](https://attack.mitre.org/software/S0507) can install applications via malicious iOS provisioning profiles containing the developer\u2019s certificate.(Citation: Lookout eSurv)", "external_references": [{"description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research"}], "first_seen": null, "id": "relationship--7e189d23-1317-4c1d-a8b1-c5877eeb7a02", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T12:51:36.488Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Install security updates in response to discovered vulnerabilities.\n\nPurchase devices with a vendor and/or mobile carrier commitment to provide security updates in a prompt manner for a set period of time.\n\nDecommission devices that will no longer receive security updates.\n\nLimit or block access to enterprise resources from devices that have not installed recent security updates.\n\nOn Android devices, access can be controlled based on each device's security patch level. On iOS devices, access can be controlled based on the iOS version.", "external_references": [{"description": null, "external_id": "M1001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/mitigations/M1001"}], "first_seen": null, "id": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-18T14:56:15.631Z", "name": "Security Updates", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "course-of-action", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:41:19.385Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can create overlays to capture user credentials for targeted applications.(Citation: Cofense Anubis)", "external_references": [{"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "relationship--6faacfdd-d17d-4c6e-a33e-5fdea2cc3998", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.734Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Encourage users to protect their account credentials and to enable available multi-factor authentication options.", "external_references": null, "first_seen": null, "id": "relationship--69efe716-affe-419e-ac06-924d2e416695", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--537ea573-8a1c-468c-956b-d16d2ed9d067", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:33:28.471Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can exfiltrate SMS logs.(Citation: lookout_bouldspy_0423)", "external_references": [{"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"}], "first_seen": null, "id": "relationship--dc354395-cccf-471a-9335-8538ce20f1ec", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:33:28.471Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:39:10.113Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can view a list of device administrators in device settings and revoke permission where appropriate. Applications that request device administrator permissions should be scrutinized further for malicious behavior.", "external_references": null, "first_seen": null, "id": "relationship--f58d3fc4-e0a2-4924-884d-85d7c8f00b8a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T17:14:24.009Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--acf8fd2a-dc98-43b4-8d37-64e10728e591", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:24.069Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": null, "external_references": [{"description": null, "external_id": "T1460", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1460"}], "first_seen": null, "id": "attack-pattern--45dcbc83-4abc-4de1-b643-e528d1e9df09", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Biometric Spoofing", "object_marking_refs": null, "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:45:03.117Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--d09a4d42-45bd-4b2a-aef4-3aa3982115ad", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:45:03.117Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8c31121-852b-46bd-9ba4-674ae5afe7ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.743Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--1a62c9c7-2d3b-4ee7-87d1-d8774050c566", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--45dcbc83-4abc-4de1-b643-e528d1e9df09", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T22:04:28.015Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has collected a list of installed application names.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--cda58372-ae70-4716-8baf-cc06cb884ad6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T22:04:28.015Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:55:56.686Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has accessed common system information.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--f9de9819-b131-459e-948b-bdf3fe6f1ef0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:55:56.686Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.270Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting techniques could (either statically or dynamically) look for indications that the application downloads and executes new code at runtime (e.g., on Android use of DexClassLoader, System.load, or the WebView JavaScriptInterface capability, or on iOS use of JSPatch or similar capabilities). Unfortunately, this is only a partial mitigation, as additional scrutiny would still need to be applied to applications that use these techniques, as the techniques are often used without malicious intent, and because applications may employ other techniques such as to hide their use of these techniques.", "external_references": null, "first_seen": null, "id": "relationship--62c3656a-e771-4da1-80f9-2c93fc42e7ec", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-08T16:36:20.774Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has encrypted application strings using AES in ECB mode and Blowfish, and stored strings encoded in hex during Operation BULL. Further, in Operation BULL, encryption keys were stored within the application\u2019s launcher icon file.(Citation: BlackBerry Bahamut)", "external_references": [{"description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf"}], "first_seen": null, "id": "relationship--cc4ae06f-0258-4fe9-b63a-334d283e766d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-05-24T13:16:56.495Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:40:25.071Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--6209cccd-2877-4941-ac0c-bec3ba7a5544", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:40:25.071Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--6f86d346-f092-4abc-80df-8558a90c426a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9ef05e3d-52db-4c12-be4f-519214bbe91f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:36.707Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[NotCompatible](https://attack.mitre.org/software/S0299) is an Android malware family that was used between at least 2014 and 2016. It has multiple variants that have become more sophisticated over time. (Citation: Lookout-NotCompatible)", "external_references": [{"description": null, "external_id": "S0299", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0299"}, {"description": "(Citation: Lookout-NotCompatible)", "external_id": null, "source_name": "NotCompatible", "url": null}, {"description": "Tim Strazzere. (2014, November 19). The new NotCompatible: Sophisticated and evasive threat harbors the potential to compromise enterprise networks. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-NotCompatible", "url": "https://blog.lookout.com/blog/2014/11/19/notcompatible/"}], "first_seen": null, "id": "malware--23040c15-e7d8-47b5-8c16-8fd3e0e297fe", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "NotCompatible", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tangelo](https://attack.mitre.org/software/S0329) is iOS malware that is believed to be from the same developers as the [Stealth Mango](https://attack.mitre.org/software/S0328) Android malware. It is not a mobile application, but rather a Debian package that can only run on jailbroken iOS devices. (Citation: Lookout-StealthMango)", "external_references": [{"description": null, "external_id": "S0329", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0329"}, {"description": "(Citation: Lookout-StealthMango)", "external_id": null, "source_name": "Tangelo", "url": null}, {"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "malware--35aae10a-97c5-471a-9c67-02c231a7a31a", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Tangelo", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Tangelo"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:12:40.077Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DEFENSOR ID](https://attack.mitre.org/software/S0479) can abuse the accessibility service to read any text displayed on the screen.(Citation: ESET DEFENSOR ID)", "external_references": [{"description": "L. Stefanko. (2020, May 22). Insidious Android malware gives up all malicious features but one to gain stealth. Retrieved June 26, 2020.", "external_id": null, "source_name": "ESET DEFENSOR ID", "url": "https://www.welivesecurity.com/2020/05/22/insidious-android-malware-gives-up-all-malicious-features-but-one-gain-stealth/"}], "first_seen": null, "id": "relationship--0a737289-c62d-4c0a-a857-6d116f774864", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-26T15:12:40.077Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--5a5dca4c-03c1-4b99-bfcf-c206e20aa663", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T17:53:56.805Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--0d305e1e-df8f-4028-bf6f-1d7fed9e6184", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T17:53:56.805Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--27d18e87-8f32-4be1-b456-39b90454360f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.736Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--0673ca70-d403-4e49-8e18-de4bf8ab700c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1f96d624-8409-4472-ad8a-30618ee6b2e2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:45:09.612Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can intercept and read SMS messages.(Citation: threatfabric_sova_0921)", "external_references": [{"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"}], "first_seen": null, "id": "relationship--27050442-e578-44b7-9534-ada78824befe", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-06T19:45:09.612Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T15:02:35.286Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) can collect various pieces of device network configuration information, such as mobile network operator.(Citation: Securelist Asacub)", "external_references": [{"description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/"}], "first_seen": null, "id": "relationship--759a2e09-32b6-4857-9b6d-adf5dcee142b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-14T15:02:35.286Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:47:19.659Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--53364899-1ea5-47fa-afde-c210aed64120", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-07-16T15:35:21.086Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--8a831aaa-f3e0-47a3-bed8-a9ced744dd12", "spec_version": "2.1", "tactic_refs": null, "target_ref": "malware--c41a8b7c-3e42-4eee-b87d-ad8a100ee878", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T20:36:18.656Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Attestation can typically detect rooted devices. For MDM-enrolled devices, action can be taken if a device fails an attestation check. ", "external_references": null, "first_seen": null, "id": "relationship--a8bf6bbd-88f0-4725-ba4f-3b9317dca388", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T20:36:18.656Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:29.092Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "ART (the Android Runtime) compiles optimized code on the device itself to improve performance. An adversary may be able to use escalated privileges to modify the cached code in order to hide malicious behavior. Since the code is compiled on the device, it may not receive the same level of integrity checks that are provided to code running in the system partition.(Citation: Sabanal-ART)", "external_references": [{"description": null, "external_id": "T1403", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1403"}, {"description": "Paul Sabanal. (2015). Hiding Behind ART. Retrieved December 21, 2016.", "external_id": null, "source_name": "Sabanal-ART", "url": "https://www.blackhat.com/docs/asia-15/materials/asia-15-Sabanal-Hiding-Behind-ART-wp.pdf"}], "first_seen": null, "id": "attack-pattern--88932a8c-3a17-406f-9431-1da3ff19f6d6", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "persistence"}], "last_seen": null, "modified": "2022-04-06T15:46:29.338Z", "name": "Modify Cached Executable Code", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "Modifications to cached executable code can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversary behavior.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:41:47.754Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Command-line activities can potentially be detected through Mobile Threat Defense (MTD) integrations with lower-level OS APIs. This could grant the MTD agents access to running processes and their parameters, potentially detecting unwanted or malicious shells.", "external_references": null, "first_seen": null, "id": "relationship--3b24a287-36e1-49b9-811d-c0080147ff57", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-07T22:45:47.105Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--685f917a-e95e-4ba0-ade1-c7d354dae6e0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:14.460Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may download and execute dynamic code not included in the original application package after installation. This technique is primarily used to evade static analysis checks and pre-publication scans in official app stores. In some cases, more advanced dynamic or behavioral analysis techniques could detect this behavior. However, in conjunction with [Execution Guardrails](https://attack.mitre.org/techniques/T1627) techniques, detecting malicious code downloaded after installation could be difficult.\n\nOn Android, dynamic code could include native code, Dalvik code, or JavaScript code that utilizes Android WebView\u2019s `JavascriptInterface` capability. \n\nOn iOS, dynamic code could be downloaded and executed through 3rd party libraries such as JSPatch. (Citation: FireEye-JSPatch) ", "external_references": [{"description": null, "external_id": "T1407", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1407"}, {"description": "Jing Xie, Zhaofeng Chen, Jimmy Su. (2016, January 27). HOT OR NOT? THE BENEFITS AND RISKS OF IOS REMOTE HOT PATCHING. Retrieved December 9, 2016.", "external_id": null, "source_name": "FireEye-JSPatch", "url": "https://www.fireeye.com/blog/threat-research/2016/01/hot_or_not_the_bene.html"}, {"description": null, "external_id": "APP-20", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-20.html"}], "first_seen": null, "id": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-08-08T16:23:41.271Z", "name": "Download New Code at Runtime", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Existing network infrastructure may detect network calls to known malicious domains or the transfer of malicious payloads over the network. Mobile security products may provide URL inspection services that could determine if a domain being visited is malicious. Application vetting services could look for indications that the application downloads and executes new code at runtime (e.g., on Android, use of `DexClassLoader`, `System.load`, or the WebView `JavaScriptInterface` capability; on iOS, use of JSPatch or similar capabilities). Unfortunately, this is only a partial mitigation, as additional scrutiny would still need to be applied to applications that use these techniques. These techniques are often used without malicious intent, and applications may employ other techniques to hide their use of these techniques.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.5"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-10T16:50:38.917Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) is one of a family of four surveillanceware tools that share a common C2 infrastructure. [CarbonSteal](https://attack.mitre.org/software/S0529) primarily deals with audio surveillance. (Citation: Lookout Uyghur Campaign)", "external_references": [{"description": null, "external_id": "S0529", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0529"}, {"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-09-20T13:54:19.819Z", "name": "CarbonSteal", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["CarbonSteal"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:59.484Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) has impersonated several apps, including official Google apps, chat apps, VPN apps, and popular games.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--533e5ce5-138c-4bfc-9a59-eb0ced8e6e1a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:59.484Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RedDrop](https://attack.mitre.org/software/S0326) is an Android malware family that exfiltrates sensitive data from devices. (Citation: Wandera-RedDrop)", "external_references": [{"description": null, "external_id": "S0326", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0326"}, {"description": "(Citation: Wandera-RedDrop)", "external_id": null, "source_name": "RedDrop", "url": null}, {"description": "Nell Campbell. (2018, February 27). RedDrop: the blackmailing mobile malware family lurking in app stores. Retrieved September 18, 2018.", "external_id": null, "source_name": "Wandera-RedDrop", "url": "https://www.wandera.com/reddrop-malware/"}], "first_seen": null, "id": "malware--9ed10b5a-ff20-467f-bf2f-d3fbf763e381", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "RedDrop", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["RedDrop"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.743Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--2f5da3a1-19da-421f-be48-cfdcd3c79be1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f296fc9c-2ff5-43ee-941e-6b49c438270a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T19:21:23.143Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/AdDisplay.Ashas](https://attack.mitre.org/software/S0525) has registered to receive the `BOOT_COMPLETED` broadcast intent to activate on device startup.(Citation: WeLiveSecurity AdDisplayAshas)", "external_references": [{"description": "L. Stefanko. (2019, October 24). Tracking down the developer of Android adware affecting millions of users. Retrieved October 29, 2020.", "external_id": null, "source_name": "WeLiveSecurity AdDisplayAshas", "url": "https://www.welivesecurity.com/2019/10/24/tracking-down-developer-android-adware/"}], "first_seen": null, "id": "relationship--a503ca06-7f98-4ab4-a8fc-ff55c3da7f0a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:48:18.023Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f7e7b736-2cff-4c2a-9232-352cd383463a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T12:50:48.459Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--a111ab3c-97f2-4b17-b291-f141e9b7613f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T12:50:48.459Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--62adb627-f647-498e-b4cc-41499361bacb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a9fa0d30-a8ff-45bf-922e-7720da0b7922", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T15:14:33.730Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may delete, alter, or send SMS messages without user authorization. This could be used to hide C2 SMS messages, spread malware, or various external effects.\n\nThis can be accomplished by requesting the `RECEIVE_SMS` or `SEND_SMS` permissions depending on what the malware is attempting to do. If the app is set as the default SMS handler on the device, the `SMS_DELIVER` broadcast intent can be registered, which allows the app to write to the SMS content provider. The content provider directly modifies the messaging database on the device, which could allow malicious applications with this ability to insert, modify, or delete arbitrary messages on the device.(Citation: SMS KitKat)(Citation: Android SmsProvider)", "external_references": [{"description": null, "external_id": "T1582", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1582"}, {"description": "Google. (n.d.). SmsProvider.java. Retrieved September 11, 2020.", "external_id": null, "source_name": "Android SmsProvider", "url": "https://android.googlesource.com/platform/packages/providers/TelephonyProvider/+/7e7c274/src/com/android/providers/telephony/SmsProvider.java"}, {"description": "S.Main, D. Braun. (2013, October 14). Getting Your SMS Apps Ready for KitKat. Retrieved September 11, 2020.", "external_id": null, "source_name": "SMS KitKat", "url": "https://android-developers.googleblog.com/2013/10/getting-your-sms-apps-ready-for-kitkat.html"}, {"description": null, "external_id": "APP-16", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-16.html"}, {"description": null, "external_id": "CEL-41", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-41.html"}], "first_seen": null, "id": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}], "last_seen": null, "modified": "2023-03-20T18:58:57.001Z", "name": "SMS Control", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Users can view the default SMS handler in system settings.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:55:33.546Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could look for the Android permission `android.permission.QUERY_ALL_PACKAGES`, and apply extra scrutiny to applications that request it. On iOS, application vetting services could look for usage of the private API `LSApplicationWorkspace` and apply extra scrutiny to applications that employ it.", "external_references": null, "first_seen": null, "id": "relationship--2b0f4c1d-8d99-4e80-8555-d9a454d5cab7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T16:44:31.916Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d44f529-6fe6-489f-8a01-6261ac43f05e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-31T18:25:05.162Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CHEMISTGAMES](https://attack.mitre.org/software/S0555) can run bash commands.(Citation: CYBERWARCON CHEMISTGAMES)", "external_references": [{"description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.", "external_id": null, "source_name": "CYBERWARCON CHEMISTGAMES", "url": "https://www.youtube.com/watch?v=xoNSbm1aX_w"}], "first_seen": null, "id": "relationship--4a936488-526c-40c1-b2d5-490052cb0e73", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:22:53.698Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a0d774e4-bafc-4292-8651-3ec899391341", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-07T15:24:49.530Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Security updates frequently contain patches to vulnerabilities.", "external_references": null, "first_seen": null, "id": "relationship--45253350-c802-4566-a72d-57d43d05fd63", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-05-27T13:23:34.536Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d3bc5020-f6a2-41c0-8ccb-5e563101b60c", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.266Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--ebbae7c2-fd79-4191-9369-e3b35283d4e1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29e07491-8947-43a3-8d4e-9a787c45f3d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T18:13:26.003Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may modify code signing policies to enable execution of applications signed with unofficial or unknown keys. Code signing provides a level of authenticity on an app from a developer, guaranteeing that the program has not been tampered with and comes from an official source. Security controls can include enforcement mechanisms to ensure that only valid, signed code can be run on a device. \n\nMobile devices generally enable these security controls by default, such as preventing the installation of unknown applications on Android. Adversaries may modify these policies in a number of ways, including [Input Injection](https://attack.mitre.org/techniques/T1516) or malicious configuration profiles.", "external_references": [{"description": null, "external_id": "T1632.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1632/001"}, {"description": null, "external_id": "STA-7", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/stack-threats/STA-7.html"}], "first_seen": null, "id": "attack-pattern--fcb11f06-ce0e-490b-bcc1-04a1623579f0", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-03-16T18:37:55.822Z", "name": "Code Signing Policy Modification", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On Android, the user can use the device settings menu to view trusted CA certificates and look for unexpected or unknown certificates. A mobile security product could similarly examine the trusted CA certificate store for anomalies. Users can use the device settings menu to view which applications on the device are allowed to install unknown applications.\n\nOn iOS, the user can use the device settings menu to view installed Configuration Profiles and look for unexpected or unknown profiles. A Mobile Device Management (MDM) system could use the iOS MDM APIs to examine the list of installed Configuration Profiles for anomalies.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-28T19:32:05.234Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application developers should be cautious when selecting third-party libraries to integrate into their application.", "external_references": null, "first_seen": null, "id": "relationship--c90bfd4c-3c7e-4528-b5f6-574ef29ecdc9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-28T19:32:05.234Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--25dc1ce8-eb55-4333-ae30-a7cb4f5894a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--7827ced0-95e7-4d05-bdcf-0d8f2d37a3d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Skygofree](https://attack.mitre.org/software/S0327) can be controlled via HTTP, XMPP, FirebaseCloudMessaging, or GoogleCloudMessaging in older versions.(Citation: Kaspersky-Skygofree)", "external_references": [{"description": "Nikita Buchka and Alexey Firsh. (2018, January 16). Skygofree: Following in the footsteps of HackingTeam. Retrieved September 24, 2018.", "external_id": null, "source_name": "Kaspersky-Skygofree", "url": "https://securelist.com/skygofree-following-in-the-footsteps-of-hackingteam/83603/"}], "first_seen": null, "id": "relationship--f62e0aaf-e52f-40b9-a059-001f298a0660", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:19:00.168Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3a913bac-4fae-4d0e-bca8-cae452f1599b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.739Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Check for potential malicious definitions of URL schemes when vetting applications. Also, when examining apps for potential vulnerabilities, encourage use of universal links as an alternative to URL schemes. When examining apps that use OAuth, encourage use of best practices.", "external_references": [{"description": "Apple. (n.d.). Support Universal Links. Retrieved December 21, 2016.", "external_id": null, "source_name": "Apple-UniversalLinks", "url": "https://developer.apple.com/library/content/documentation/General/Conceptual/AppSearch/UniversalLinks.html"}, {"description": "W. Denniss and J. Bradley. (2017, October). IETF RFC 8252: OAuth 2.0 for Native Apps. Retrieved November 30, 2018.", "external_id": null, "source_name": "IETF-OAuthNativeApps", "url": "https://tools.ietf.org/html/rfc8252"}], "first_seen": null, "id": "relationship--3a446bee-007b-4b1f-849e-60e9d39c2e92", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8f142a25-f6c3-4520-bd50-2ae3ab50ed3e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-29T13:24:15.234Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dendroid](https://attack.mitre.org/software/S0301) can open a dialog box to ask the user for passwords.(Citation: Lookout-Dendroid)", "external_references": [{"description": "Marc Rogers. (2014, March 6). Dendroid malware can take over your camera, record audio, and sneak into Google Play. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-Dendroid", "url": "https://blog.lookout.com/blog/2014/03/06/dendroid/"}], "first_seen": null, "id": "relationship--455b1287-5784-42b4-91fb-01dac007758d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--317a2c10-d489-431e-b6b2-f0251fddc88e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:45:56.965Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) can access device contacts.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--049b0c71-63e3-47ce-bb0b-149df0344b15", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:15:59.861Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T18:45:11.299Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Recent versions of Android modified how device administrator applications are uninstalled, making it easier for the user to remove them.", "external_references": null, "first_seen": null, "id": "relationship--26b1025b-5c08-4b6e-8c50-7d2baf29e7b7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T18:45:11.299Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dc01774a-d1c1-45fb-b506-0a5d1d6593d9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-20T15:54:07.747Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) can record audio from the microphone and phone calls.(Citation: Symantec GoldenCup) ", "external_references": [{"description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans"}], "first_seen": null, "id": "relationship--36298fd6-d909-4490-8a04-095aef9ffafe", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-20T15:54:07.747Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T15:38:56.702Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlexiSpy](https://attack.mitre.org/software/S0408) installs boot hooks into `/system/su.d`.(Citation: FortiGuard-FlexiSpy)", "external_references": [{"description": "K. Lu. (n.d.). Deep Technical Analysis of the Spyware FlexiSpy for Android. Retrieved September 10, 2019.", "external_id": null, "source_name": "FortiGuard-FlexiSpy", "url": "https://d3gpjj9d20n0p3.cloudfront.net/fortiguard/research/Dig%20Deep%20into%20FlexiSpy%20for%20Android%28white%20paper%29_KaiLu.pdf"}], "first_seen": null, "id": "relationship--e135cefa-f019-479d-86eb-438972df73e0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:48:30.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6e17ca2-08b5-4379-9786-89bd05241831", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:05.928Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": null, "external_references": [{"description": null, "external_id": "T1441", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1441"}], "first_seen": null, "id": "attack-pattern--a21a6a79-f9a1-4c87-aed9-ba2d79536881", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Stolen Developer Credentials or Signing Keys", "object_marking_refs": null, "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:20:38.294Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can initiate phone calls.(Citation: Bleeipng Computer Escobar)", "external_references": [{"description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/"}], "first_seen": null, "id": "relationship--3a282967-0536-474d-8831-30cd60b818a9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:20:38.294Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:51:04.334Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could look for applications attempting to get `android.os.SystemProperties` or `getprop` with the runtime `exec()` commands. This could indicate some level of sandbox evasion, as Google recommends against using system properties within applications.", "external_references": null, "first_seen": null, "id": "relationship--a5b37f26-7629-4195-9536-12e349e5843b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T14:54:47.199Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ZergHelper](https://attack.mitre.org/software/S0287) attempts to extend its capabilities via dynamic updating of its code.(Citation: Xiao-ZergHelper)", "external_references": [{"description": "Claud Xiao. (2016, February 21). Pirated iOS App Store\u2019s Client Successfully Evaded Apple iOS Code Review. Retrieved December 12, 2016.", "external_id": null, "source_name": "Xiao-ZergHelper", "url": "http://researchcenter.paloaltonetworks.com/2016/02/pirated-ios-app-stores-client-successfully-evaded-apple-ios-code-review/"}], "first_seen": null, "id": "relationship--d54bdaff-8eb8-4a02-9f64-bc33c892e9d1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3c3b55a6-c3e9-4043-8aae-283fe96220c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-03T16:19:30.443Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[YiSpecter](https://attack.mitre.org/software/S0311) has hidden the app icon from iOS springboard.(Citation: paloalto_yispecter_1015)", "external_references": [{"description": "Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved March 3, 2023.", "external_id": null, "source_name": "paloalto_yispecter_1015", "url": "https://unit42.paloaltonetworks.com/yispecter-first-ios-malware-attacks-non-jailbroken-ios-devices-by-abusing-private-apis/"}], "first_seen": null, "id": "relationship--ed48a86f-e55f-4abf-8f18-98591b756399", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-03T16:19:30.443Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Skygofree](https://attack.mitre.org/software/S0327) can record audio via the microphone when an infected device is in a specified location.(Citation: Kaspersky-Skygofree)", "external_references": [{"description": "Nikita Buchka and Alexey Firsh. (2018, January 16). Skygofree: Following in the footsteps of HackingTeam. Retrieved September 24, 2018.", "external_id": null, "source_name": "Kaspersky-Skygofree", "url": "https://securelist.com/skygofree-following-in-the-footsteps-of-hackingteam/83603/"}], "first_seen": null, "id": "relationship--06348e22-9a06-4e4c-a57c-e438462e7fce", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3a913bac-4fae-4d0e-bca8-cae452f1599b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:51:25.120Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Ginp](https://attack.mitre.org/software/S0423) obfuscates its payload, code, and strings.(Citation: ThreatFabric Ginp)", "external_references": [{"description": "ThreatFabric. (2019, November). Ginp - A malware patchwork borrowing from Anubis. Retrieved April 8, 2020.", "external_id": null, "source_name": "ThreatFabric Ginp", "url": "https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html"}], "first_seen": null, "id": "relationship--f88cbb0c-ca34-4a87-82fa-e0e567ee8d57", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-08T15:51:25.120Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6146be90-470c-4049-bb3a-9986b8ffb65b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-09-24T14:47:34.459Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could look for attempts to invoke the superuser (su) binary or modules related to rooting frameworks.", "external_references": null, "first_seen": null, "id": "relationship--c2f436e1-cdd7-4d5c-ae62-9aaa31e47b10", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ccde43e4-78f9-4f32-b401-c081e7db71ea", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:27:33.514Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can delete files from the device.(Citation: Talos-WolfRAT)", "external_references": [{"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "relationship--2c5b36b4-5381-4d9e-9ce5-cd7cd19041b1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:35:47.258Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Gooligan](https://attack.mitre.org/software/S0290) executes Android root exploits.(Citation: Gooligan Citation)", "external_references": [{"description": "Check Point Research Team. (2016, November 30). More Than 1 Million Google Accounts Breached by Gooligan. Retrieved December 12, 2016.", "external_id": null, "source_name": "Gooligan Citation", "url": "http://blog.checkpoint.com/2016/11/30/1-million-google-accounts-breached-gooligan/"}], "first_seen": null, "id": "relationship--aa8e45c2-4276-451b-b1eb-59c396bf720a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--20d56cd6-8dff-4871-9889-d32d254816de", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:58.213Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can obtain a list of installed applications.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--a9689f2c-ad8f-4861-8cad-d78e07fd1530", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T17:05:58.213Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T19:45:48.515Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": " [Exodus](https://attack.mitre.org/software/S0405) Two attempts to elevate privileges by using a modified version of the DirtyCow exploit.(Citation: SWB Exodus March 2019) ", "external_references": [{"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "relationship--3bf5a566-986b-478c-b2da-e57caf261378", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T15:02:35.283Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) has masqueraded as a client of popular free ads services.(Citation: Securelist Asacub)", "external_references": [{"description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/"}], "first_seen": null, "id": "relationship--282d2448-6fe8-4995-b17e-4ce7586f75b9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.492Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) has registered for device boot, incoming, and outgoing calls broadcast intents.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--4d6a900d-d1c4-4a91-bded-c9062aae384b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:47:18.774Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T15:14:34.071Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could provide further scrutiny to applications that request SMS-based permissions.", "external_references": null, "first_seen": null, "id": "relationship--cdc1b090-1ca8-4fb3-a149-ca8c4e070250", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T15:38:56.881Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlexiSpy](https://attack.mitre.org/software/S0408) can collect device contacts.(Citation: CyberMerchants-FlexiSpy)", "external_references": [{"description": "Actis B. (2017, April 22). FlexSpy Application Analysis. Retrieved September 4, 2019.", "external_id": null, "source_name": "CyberMerchants-FlexiSpy", "url": "http://www.cybermerchantsofdeath.com/blog/2017/04/22/FlexiSpy.html"}], "first_seen": null, "id": "relationship--edfb68d0-5efd-4fb5-93f9-c432535686cb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:56:00.761Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Below are the tactics and techniques representing the two MITRE ATT&CK Matrices for Mobile. The Matrices cover techniques involving device access and network-based effects that can be used by adversaries without device access. The Matrices contains information for the following platforms: Android, iOS.", "external_references": [{"description": null, "external_id": "mobile-attack", "source_name": "mitre-attack", "url": "https://attack.mitre.org/matrices/mobile-attack"}], "first_seen": null, "id": "x-mitre-matrix--5104d5f0-16b7-4aec-8ae3-0a90cd5494fc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T15:44:04.736Z", "name": "Network-Based Effects", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": ["x-mitre-tactic--9eb4c21e-4fa8-44c9-b167-dbfc455f9210", "x-mitre-tactic--e78d7d60-41b5-49b7-b0a9-5c5d4cbabe17"], "target_ref": null, "type": "x-mitre-matrix", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:21.667Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could cause the mobile device to use less secure protocols, for example by jamming frequencies used by newer protocols such as LTE and only allowing older protocols such as GSM to communicate(Citation: NIST-SP800187). Use of less secure protocols may make communication easier to eavesdrop upon or manipulate.", "external_references": [{"description": null, "external_id": "T1466", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1466"}, {"description": "Jeffrey Cichonski, Joshua M Franklin, Michael Bartock. (2017, December). Guide to LTE Security. Retrieved January 20, 2017.", "external_id": null, "source_name": "NIST-SP800187", "url": "http://csrc.nist.gov/publications/drafts/800-187/sp800_187_draft.pdf"}, {"description": null, "external_id": "CEL-3", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-3.html"}], "first_seen": null, "id": "attack-pattern--f58cd69a-e548-478b-9248-8a9af881dc34", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "network-effects"}], "last_seen": null, "modified": "2022-04-06T15:50:42.480Z", "name": "Downgrade to Insecure Protocols", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Without Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ZergHelper](https://attack.mitre.org/software/S0287) apparently evaded Apple's app review process by performing different behaviors for users from different physical locations (e.g. performing differently for users in China versus outside of China), which could have bypassed the review process depending on the country from which it was performed.(Citation: Xiao-ZergHelper)", "external_references": [{"description": "Claud Xiao. (2016, February 21). Pirated iOS App Store\u2019s Client Successfully Evaded Apple iOS Code Review. Retrieved December 12, 2016.", "external_id": null, "source_name": "Xiao-ZergHelper", "url": "http://researchcenter.paloaltonetworks.com/2016/02/pirated-ios-app-stores-client-successfully-evaded-apple-ios-code-review/"}], "first_seen": null, "id": "relationship--f8277cd5-b14a-4b59-9f29-8ce24dfbdf5e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3c3b55a6-c3e9-4043-8aae-283fe96220c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T15:02:35.007Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) is a banking trojan that attempts to steal money from victims\u2019 bank accounts. It attempts to do this by initiating a wire transfer via SMS message from compromised devices.(Citation: Securelist Asacub)", "external_references": [{"description": null, "external_id": "S0540", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0540"}, {"description": "(Citation: Securelist Asacub)", "external_id": null, "source_name": "Trojan-SMS.AndroidOS.Smaps", "url": null}, {"description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/"}], "first_seen": null, "id": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-16T20:21:43.239Z", "name": "Asacub", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Asacub", "Trojan-SMS.AndroidOS.Smaps"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:35:43.631Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pallas](https://attack.mitre.org/software/S0399) queries the device for metadata, such as device ID, OS version, and the number of cameras.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--9366529d-fba9-4ef6-b4ee-b6b41aa3b18c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c41a8b7c-3e42-4eee-b87d-ad8a100ee878", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:12.267Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may track a device\u2019s physical location through use of standard operating system APIs via malicious or exploited applications on the compromised device. \n\n \n\nOn Android, applications holding the `ACCESS_COAURSE_LOCATION` or `ACCESS_FINE_LOCATION` permissions provide access to the device\u2019s physical location. On Android 10 and up, declaration of the `ACCESS_BACKGROUND_LOCATION` permission in an application\u2019s manifest will allow applications to request location access even when the application is running in the background.(Citation: Android Request Location Permissions) Some adversaries have utilized integration of Baidu map services to retrieve geographical location once the location access permissions had been obtained.(Citation: PaloAlto-SpyDealer)(Citation: Palo Alto HenBox) \n\n \n\nOn iOS, applications must include the `NSLocationWhenInUseUsageDescription`, `NSLocationAlwaysAndWhenInUseUsageDescription`, and/or `NSLocationAlwaysUsageDescription` keys in their `Info.plist` file depending on the extent of requested access to location information.(Citation: Apple Requesting Authorization for Location Services) On iOS 8.0 and up, applications call `requestWhenInUseAuthorization()` to request access to location information when the application is in use or `requestAlwaysAuthorization()` to request access to location information regardless of whether the application is in use. With elevated privileges, an adversary may be able to access location data without explicit user consent with the `com.apple.locationd.preauthorized` entitlement key.(Citation: Google Project Zero Insomnia)", "external_references": [{"description": null, "external_id": "T1430", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1430"}, {"description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/"}, {"description": "Android Developers. (2022, March 24). Request Location Permissions. Retrieved April 1, 2022.", "external_id": null, "source_name": "Android Request Location Permissions", "url": "https://developer.android.com/training/location/permissions"}, {"description": "Apple Developers. (n.d.). Requesting Authorization for Location Services. Retrieved April 1, 2022.", "external_id": null, "source_name": "Apple Requesting Authorization for Location Services", "url": "https://developer.apple.com/documentation/corelocation/requesting_authorization_for_location_services"}, {"description": "I. Beer. (2019, August 29). Implant Teardown. Retrieved June 2, 2020.", "external_id": null, "source_name": "Google Project Zero Insomnia", "url": "https://googleprojectzero.blogspot.com/2019/08/implant-teardown.html"}, {"description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.", "external_id": null, "source_name": "PaloAlto-SpyDealer", "url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/"}, {"description": null, "external_id": "APP-24", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-24.html"}], "first_seen": null, "id": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery"}], "last_seen": null, "modified": "2023-03-20T18:50:21.363Z", "name": "Location Tracking", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Android applications requesting the `ACCESS_COARSE_LOCATION`, `ACCESS_FINE_LOCATION`, or `ACCESS_BACKGROUND_LOCATION` permissions and iOS applications including the `NSLocationWhenInUseUsageDescription`, `NSLocationAlwaysAndWhenInUseUsageDescription`, and/or `NSLocationAlwaysUsageDescription` keys in their `Info.plist` file could be scrutinized during the application vetting process. \n\n \n\nIn both Android (6.0 and up) and iOS, users can view which applications have the permission to access the device location through the device settings screen and revoke permissions as necessary. ", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-04T14:04:56.158Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Bread](https://attack.mitre.org/software/S0432) can perform SMS fraud on older versions of the malware, and toll fraud on newer versions.(Citation: Google Bread)", "external_references": [{"description": "A. Guertin, V. Kotov, Android Security & Privacy Team. (2020, January 9). PHA Family Highlights: Bread (and Friends) . Retrieved April 27, 2020.", "external_id": null, "source_name": "Google Bread", "url": "https://security.googleblog.com/2020/01/pha-family-highlights-bread-and-friends.html"}], "first_seen": null, "id": "relationship--b7a31a11-6c84-4c28-a548-4751e4d71134", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--108b2817-bc01-404e-8e1b-8cdeec846326", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Judy](https://attack.mitre.org/software/S0325) is auto-clicking adware that was distributed through multiple apps in the Google Play Store. (Citation: CheckPoint-Judy)", "external_references": [{"description": null, "external_id": "S0325", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0325"}, {"description": "(Citation: CheckPoint-Judy)", "external_id": null, "source_name": "Judy", "url": null}, {"description": "CheckPoint. (2017, May 25). The Judy Malware: Possibly the largest malware campaign found on Google Play. Retrieved September 18, 2018.", "external_id": null, "source_name": "CheckPoint-Judy", "url": "https://blog.checkpoint.com/2017/05/25/judy-malware-possibly-largest-malware-campaign-found-google-play/"}], "first_seen": null, "id": "malware--172444ab-97fc-4d94-b142-179452bfb760", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Judy", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.741Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, accessing device calendar data requires that the app hold the READ_CALENDAR permission. Apps that request this permission could be closely scrutinized to ensure that the request is appropriate. On iOS, the app vetting process can determine whether apps access device calendar data, with extra scrutiny applied to any that do so.", "external_references": null, "first_seen": null, "id": "relationship--85328449-c231-444d-905a-2988c14d3e82", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--62adb627-f647-498e-b4cc-41499361bacb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T14:08:09.882Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--1987b242-c868-40b2-993d-9dbeea311d4b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T14:08:09.882Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29f1f56c-7b7a-4c14-9e39-59577ea2743c", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:32:25.060Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) can uninstall itself from a device on command.(Citation: Threat Fabric Cerberus)", "external_references": [{"description": "Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020.", "external_id": null, "source_name": "Threat Fabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html"}], "first_seen": null, "id": "relationship--e7b33eb5-6c2e-4743-ac8d-c27d5e7121ac", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:35:13.005Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0cdd66ad-26ac-4338-a764-4972a1e17ee3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:05:43.194Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Drinik](https://attack.mitre.org/software/S1054) is an evolving Android banking trojan that was observed targeting customers of around 27 banks in India in August 2021. Initially seen as an SMS stealer in 2016, [Drinik](https://attack.mitre.org/software/S1054) resurfaced as a banking trojan with more advanced capabilities included in subsequent versions between September 2021 and August 2022.(Citation: cyble_drinik_1022)", "external_references": [{"description": null, "external_id": "S1054", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S1054"}, {"description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.", "external_id": null, "source_name": "cyble_drinik_1022", "url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/"}], "first_seen": null, "id": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-13T22:33:34.237Z", "name": "Drinik", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Drinik"], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T15:32:36.972Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect malicious code in applications.", "external_references": null, "first_seen": null, "id": "relationship--626d4c6c-97e4-4aa3-922b-c1a81e677213", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-07T17:18:06.656Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9558a84e-2d5e-4872-918e-d847494a8ffc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:52:21.767Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Many properly configured firewalls may also naturally block command and control traffic over non-standard ports.", "external_references": null, "first_seen": null, "id": "relationship--148703c5-6d07-439c-a4ff-d77119c70857", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:23:41.266Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--a7f22107-02e5-4982-9067-6625d4a1765a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--948a447c-d783-4ba0-8516-a64140fcacd5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T14:52:02.949Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) is a banking trojan that masquerades as a VPN client.(Citation: Sophos Red Alert 2.0) ", "external_references": [{"description": null, "external_id": "S0539", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0539"}, {"description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/"}], "first_seen": null, "id": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-16T20:52:20.822Z", "name": "Red Alert 2.0", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Red Alert 2.0"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-09-29T20:11:55.474Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "During [Operation Dust Storm](https://attack.mitre.org/campaigns/C0016), the threat actors used Android backdoors capable of enumerating specific files on the infected devices.(Citation: Cylance Dust Storm)", "external_references": [{"description": "Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021.", "external_id": null, "source_name": "Cylance Dust Storm", "url": "https://s7d2.scene7.com/is/content/cylance/prod/cylance-web/en-us/resources/knowledge-center/resource-library/reports/Op_Dust_Storm_Report.pdf"}], "first_seen": null, "id": "relationship--96ec33c8-78b6-421f-bab3-bd9d0564db31", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-09-30T18:39:16.003Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "campaign--4603cf2f-06d0-4970-9c5d-5071b08c817f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.743Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--37c4a0cf-0552-46fd-b067-419b15833044", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dfe29258-ce59-421c-9dee-e85cb9fa90cd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyDealer](https://attack.mitre.org/software/S0324) harvests the device phone number, IMEI, and IMSI.(Citation: PaloAlto-SpyDealer)", "external_references": [{"description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.", "external_id": null, "source_name": "PaloAlto-SpyDealer", "url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/"}], "first_seen": null, "id": "relationship--f6a451e8-2125-4bbe-be52-e682523cd169", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-25T19:54:37.211Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "When devices are enrolled in an EMM/MDM using device owner (iOS) or fully managed (Android) mode, the EMM/MDM can collect a list of installed applications on the device. An administrator can then act on, for example blocking, specific remote access applications from being installed on managed devices. ", "external_references": null, "first_seen": null, "id": "relationship--c9769c36-d89b-40eb-92cb-8faa7d37a140", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-25T19:54:37.211Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0b761f2b-197a-40f2-b100-8152cb957c0c", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:45:56.982Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) can get file lists on the SD card.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--4586277d-bebd-4717-87c6-a31a9be741ed", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:45:56.982Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:07.827Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary who is able to obtain unauthorized access to or misuse authorized access to cloud services (e.g. Google's Android Device Manager or Apple iCloud's Find my iPhone) or to an EMM console could use that access to wipe enrolled devices (Citation: Honan-Hacking).", "external_references": [{"description": null, "external_id": "T1469", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1469"}, {"description": "Mat Honan. (2012, August 6). How Apple and Amazon Security Flaws Led to My Epic Hacking. Retrieved December 29, 2016.", "external_id": null, "source_name": "Honan-Hacking", "url": "https://www.wired.com/2012/08/apple-amazon-mat-honan-hacking/"}, {"description": null, "external_id": "ECO-5", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-5.html"}, {"description": null, "external_id": "EMM-7", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/emm-threats/EMM-7.html"}], "first_seen": null, "id": "attack-pattern--537ea573-8a1c-468c-956b-d16d2ed9d067", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "remote-service-effects"}], "last_seen": null, "modified": "2022-04-06T15:54:28.187Z", "name": "Remotely Wipe Data Without Authorization", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "Google provides the ability for users to view their general account activity. Apple iCloud also provides notifications to users of account activity.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Without Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T16:22:03.296Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViperRAT](https://attack.mitre.org/software/S0506) can collect network configuration data from the device, including phone number, SIM operator, and network operator.(Citation: Lookout ViperRAT)", "external_references": [{"description": "M. Flossman. (2017, February 16). ViperRAT: The mobile APT targeting the Israeli Defense Force that should be on your radar. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout ViperRAT", "url": "https://blog.lookout.com/viperrat-mobile-apt"}], "first_seen": null, "id": "relationship--b6726136-3c20-4921-a0cb-75a66f59107c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T16:22:03.296Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f666e17c-b290-43b3-8947-b96bd5148fbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.743Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--64a6fb42-65ce-4160-a5c8-ac176f60a2ae", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f296fc9c-2ff5-43ee-941e-6b49c438270a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:52:52.011Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, the user can use the device settings menu to view trusted CA certificates and look for unexpected or unknown certificates. A mobile security product could similarly examine the trusted CA certificate store for anomalies. Users can use the device settings menu to view which applications on the device are allowed to install unknown applications.\n\nOn iOS, the user can use the device settings menu to view installed Configuration Profiles and look for unexpected or unknown profiles. A Mobile Device Management (MDM) system could use the iOS MDM APIs to examine the list of installed Configuration Profiles for anomalies.", "external_references": null, "first_seen": null, "id": "relationship--9cfc30de-3e68-4361-a213-3c37ce27b70e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T14:51:29.206Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--79cb02f4-ac4e-4335-8b51-425c9573cce1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.735Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--6f8b3839-ea91-44d5-ba68-b9d1e6076c19", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--e829ee51-1caf-4665-ba15-7f8979634124", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--52651225-0b3a-482d-aa7e-10618fd063b5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:28:25.541Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may delete, alter, or hide generated artifacts on a device, including files, jailbreak status, or the malicious application itself. These actions may interfere with event collection, reporting, or other notifications used to detect intrusion activity. This may compromise the integrity of mobile security solutions by causing notable events or information to go unreported.", "external_references": [{"description": null, "external_id": "T1630", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1630"}, {"description": null, "external_id": "APP-43", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-43.html"}], "first_seen": null, "id": "attack-pattern--0d4e3bbb-7af5-4c88-a215-0c0906bc1e8d", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-03-20T18:42:18.121Z", "name": "Indicator Removal on Host", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Mobile security products can detect which applications can request device administrator permissions. Users can view applications with administrator access through the device settings, and may also notice if user data is inexplicably missing. Users can see a list of applications that can use accessibility services in the device settings. Application vetting services could look for use of APIs that could indicate the application is trying to hide activity.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["iOS", "Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-07T15:33:32.778Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Agent Smith](https://attack.mitre.org/software/S0440) exploits known OS vulnerabilities, including Janus, to replace legitimate applications with malicious versions.(Citation: CheckPoint Agent Smith)", "external_references": [{"description": "A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A New Species of Mobile Malware. Retrieved May 7, 2020.", "external_id": null, "source_name": "CheckPoint Agent Smith", "url": "https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/"}], "first_seen": null, "id": "relationship--96490f73-d8ef-4c6b-9a3a-3c66fc963306", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-05-07T15:33:32.778Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a6228601-03f6-4949-ae22-c1087627a637", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.736Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--b104c62f-771c-46c5-afc4-a964a94cea50", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6b846ad0-cc20-4db6-aa34-91561397c5e2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for iOS](https://attack.mitre.org/software/S0289) monitors the connection state and tracks which types of networks the phone is connected to, potentially to determine the bandwidth and ability to send full data across the network.(Citation: Lookout-Pegasus)", "external_references": [{"description": "Lookout. (2016). Technical Analysis of Pegasus Spyware. Retrieved December 12, 2016.", "external_id": null, "source_name": "Lookout-Pegasus", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"}], "first_seen": null, "id": "relationship--450a1b75-efa5-4d7a-bcd5-d3e63723b408", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T19:47:48.036Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--33d9d91d-aad9-49d5-a516-220ce101ac8a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dd818ea5-adf5-41c7-93b5-f3b839a219fb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.746Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--49f0f7b8-7208-4650-89c2-5d6b1f166113", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--46d818a5-67fa-4585-a7fc-ecf15376c8d5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T19:45:48.494Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": " [Exodus](https://attack.mitre.org/software/S0405) Two can take screenshots of any application in the foreground.(Citation: SWB Exodus March 2019) ", "external_references": [{"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "relationship--fb3b32a8-6422-4d44-91e3-27a58e569963", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T15:45:44.000Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can potentially detect jailbroken devices.", "external_references": null, "first_seen": null, "id": "relationship--f390ee16-a7c8-4ef2-b6f4-28940a8f0d81", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:40:17.754Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--85a533a4-5fa4-4dba-b45d-f0717bedd6e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cc6e0637-76d2-4af3-a604-9d8d3ff8a6b3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-08T16:14:01.661Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may potentially determine if an application contains suspicious code and/or metadata.", "external_references": null, "first_seen": null, "id": "relationship--98fb2884-c912-42ff-9c87-4fbabfa70115", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T16:14:01.661Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f856eaab-e84a-4265-a8a2-7bf37e5dc2fc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for Android](https://attack.mitre.org/software/S0316) accesses the list of installed applications.(Citation: Lookout-PegasusAndroid)", "external_references": [{"description": "Mike Murray. (2017, April 3). Pegasus for Android: the other side of the story emerges. Retrieved April 16, 2017.", "external_id": null, "source_name": "Lookout-PegasusAndroid", "url": "https://blog.lookout.com/blog/2017/04/03/pegasus-android/"}], "first_seen": null, "id": "relationship--f5fab17b-43e7-46ff-bdea-eb8c52a0c6c3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:18.937Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could seek to generate fraudulent advertising revenue from mobile devices, for example by triggering automatic clicks of advertising links without user involvement.", "external_references": [{"description": null, "external_id": "T1472", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1472"}], "first_seen": null, "id": "attack-pattern--f981d199-2720-467e-9dc9-eea04dbe05cf", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}], "last_seen": null, "modified": "2022-04-06T13:57:49.177Z", "name": "Generate Fraudulent Advertising Revenue", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-03T15:42:28.475Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can send large amounts of device data over its C2 channel, including the device\u2019s manufacturer, model, version and serial number, telephone number, and IP address.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "relationship--6bb4de7d-1ef9-4bc8-8d34-62e176d4188a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:17:24.417Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-15T17:20:06.338Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Bread](https://attack.mitre.org/software/S0432) uses various tricks to obfuscate its strings including standard and custom encryption, programmatically building strings at runtime, and splitting unencrypted strings with repeated delimiters to break up keywords. [Bread](https://attack.mitre.org/software/S0432) has also abused Java and JavaScript features to obfuscate code. [Bread](https://attack.mitre.org/software/S0432) payloads have hidden code in native libraries and encrypted JAR files in the data section of an ELF file. [Bread](https://attack.mitre.org/software/S0432) has stored DEX payloads as base64-encoded strings in the Android manifest and internal Java classes.(Citation: Check Point-Joker)(Citation: Google Bread)", "external_references": [{"description": "A. Guertin, V. Kotov, Android Security & Privacy Team. (2020, January 9). PHA Family Highlights: Bread (and Friends) . Retrieved April 27, 2020.", "external_id": null, "source_name": "Google Bread", "url": "https://security.googleblog.com/2020/01/pha-family-highlights-bread-and-friends.html"}, {"description": "Hazum, A., Melnykov, B., Wernik, I.. (2020, July 9). New Joker variant hits Google Play with an old trick. Retrieved July 20, 2020.", "external_id": null, "source_name": "Check Point-Joker", "url": "https://research.checkpoint.com/2020/new-joker-variant-hits-google-play-with-an-old-trick/"}], "first_seen": null, "id": "relationship--29357289-362c-447c-b387-9a38b50d7296", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T17:20:06.338Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--108b2817-bc01-404e-8e1b-8cdeec846326", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:41:19.355Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) was distributed via phishing link in an email.(Citation: Cofense Anubis)", "external_references": [{"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "relationship--c200184f-3d11-452c-8362-bb66337df1f5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-04T14:04:56.211Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Bread](https://attack.mitre.org/software/S0432) communicates with the C2 server using HTTP requests.(Citation: Google Bread)", "external_references": [{"description": "A. Guertin, V. Kotov, Android Security & Privacy Team. (2020, January 9). PHA Family Highlights: Bread (and Friends) . Retrieved April 27, 2020.", "external_id": null, "source_name": "Google Bread", "url": "https://security.googleblog.com/2020/01/pha-family-highlights-bread-and-friends.html"}], "first_seen": null, "id": "relationship--9cfcda7d-bb82-4122-a38b-fec4f5532856", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:03:51.504Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--108b2817-bc01-404e-8e1b-8cdeec846326", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:47:08.535Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) has code to encrypt device data with AES.(Citation: cleafy_sova_1122)", "external_references": [{"description": "Francesco Lubatti, Federico Valentini. (2022, November 8). SOVA malware is back and is evolving rapidly. Retrieved March 30, 2023.", "external_id": null, "source_name": "cleafy_sova_1122", "url": "https://www.cleafy.com/cleafy-labs/sova-malware-is-back-and-is-evolving-rapidly"}], "first_seen": null, "id": "relationship--8d71e646-74d1-4d62-8989-2ad4ddf7a67b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-30T15:13:44.210Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9e88203-2b5d-405f-a406-2933b1e3d7e4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-06-09T19:19:56.840Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Hornbill](https://attack.mitre.org/software/S1077) has monitored for SMS and WhatsApp notifications.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--7c4a4766-cb63-4a3c-85ef-a1dba3be4a47", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-06-09T19:19:56.840Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:51:08.770Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The `HIDE_OVERLAY_WINDOWS` permission was introduced in Android 12 allowing apps to hide overlay windows of type `TYPE_APPLICATION_OVERLAY` drawn by other apps with the `SYSTEM_ALERT_WINDOW` permission, preventing other applications from creating overlay windows on top of the current application.(Citation: Android 12 Features)", "external_references": [{"description": "Google. (2022, April 4). Features and APIs Overview. Retrieved April 5, 2022.", "external_id": null, "source_name": "Android 12 Features", "url": "https://developer.android.com/about/versions/12/features"}], "first_seen": null, "id": "relationship--1f44936e-b84c-404f-a92e-6fb7e24b5435", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:51:08.770Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T15:50:18.937Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Ginp](https://attack.mitre.org/software/S0423) can send SMS messages.(Citation: ThreatFabric Ginp)", "external_references": [{"description": "ThreatFabric. (2019, November). Ginp - A malware patchwork borrowing from Anubis. Retrieved April 8, 2020.", "external_id": null, "source_name": "ThreatFabric Ginp", "url": "https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html"}], "first_seen": null, "id": "relationship--eb1eeb37-37a8-47b6-aff8-9703735a4d93", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:50:18.937Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6146be90-470c-4049-bb3a-9986b8ffb65b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:19:51.110Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can access the device\u2019s call log.(Citation: Bleeipng Computer Escobar)", "external_references": [{"description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/"}], "first_seen": null, "id": "relationship--befa3b5a-e4f4-4ed3-ada1-860a034284d2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:19:51.110Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:49:59.027Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--8650e2e8-d8bd-472d-8b9b-54befbea05b8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:49:59.027Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--0f4fb01b-d57a-4375-b7a2-342c9d3248f7", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-06-09T19:11:38.612Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Hornbill](https://attack.mitre.org/software/S1077) can access a device\u2019s location and check if GPS is enabled. [Hornbill](https://attack.mitre.org/software/S1077) has logic to only log location changes greater than 70 meters.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--6ad4f199-99fe-4366-87be-7a462f6c89b0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T20:48:41.487Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-06-09T19:10:48.877Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Hornbill](https://attack.mitre.org/software/S1077) can collect the device ID, model, manufacturer, and Android version. It can also check available storage space and if the screen is locked.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--54bfecbc-4d1d-4bca-bb9c-652d09b29515", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T19:14:31.727Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T14:50:57.491Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Security updates often contain patches for vulnerabilities.", "external_references": null, "first_seen": null, "id": "relationship--13518e48-bb32-4ee3-9cd0-e5f367a2fb2d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T15:52:58.256Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:38:45.607Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can use keylogging to capture user input.(Citation: threatfabric_sova_0921)", "external_references": [{"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"}], "first_seen": null, "id": "relationship--520c7112-9768-42c5-8917-1950efd182f9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:33:30.155Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:21:26.448Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can use VNC to remotely control an infected device.(Citation: Bleeipng Computer Escobar)", "external_references": [{"description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/"}], "first_seen": null, "id": "relationship--cf2cfc6e-896a-4c99-b286-41f8dbd6fa4c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:21:26.448Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0b761f2b-197a-40f2-b100-8152cb957c0c", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-08T16:36:20.630Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has deployed anti-analysis capabilities during their Operation BULL campaign.(Citation: BlackBerry Bahamut)", "external_references": [{"description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf"}], "first_seen": null, "id": "relationship--2e7f8995-93ae-41bb-9baf-53178341d93e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:06:00.885Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T20:14:17.442Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--59e225fa-b181-4906-9f0b-ef8f6ce7f2ef", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T20:14:17.442Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--bb4387ab-7a51-468b-bf5f-a9a8612f0303", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ed2c05a1-4f81-4d97-9e1b-aff01c34ae84", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T14:52:03.103Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) has been distributed via webpages designed to look like the Play Store.(Citation: Sophos Red Alert 2.0)", "external_references": [{"description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/"}], "first_seen": null, "id": "relationship--7ba3b225-5446-4e9d-886b-1eb5c503e77a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:58:53.604Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for iOS](https://attack.mitre.org/software/S0490) can obtain the device\u2019s IMEM, ICCID, and MEID.(Citation: TrendMicro-XLoader-FakeSpy)", "external_references": [{"description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/"}], "first_seen": null, "id": "relationship--3f81a680-3151-4608-b83f-550756632013", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-24T15:12:24.301Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--29944858-da52-4d3d-b428-f8a6eb8dde6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-02T14:32:31.900Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[INSOMNIA](https://attack.mitre.org/software/S0463) grants itself permissions by injecting its hash into the kernel\u2019s trust cache.(Citation: Google Project Zero Insomnia)", "external_references": [{"description": "I. Beer. (2019, August 29). Implant Teardown. Retrieved June 2, 2020.", "external_id": null, "source_name": "Google Project Zero Insomnia", "url": "https://googleprojectzero.blogspot.com/2019/08/implant-teardown.html"}], "first_seen": null, "id": "relationship--269d4409-e287-4ef3-b5f3-765ec03e503e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:18:38.700Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--21b7e0b0-0dea-4ccc-8ad4-8da51fe3a901", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1ff89c1b-7615-4fe8-b9cb-63aaf52e6dee", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:15.482Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can reset the user's password/PIN.(Citation: Lookout-Monokle)", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--545d9313-3fcc-4d4a-b9d2-7555430df8f2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:28:58.447Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2c2249a-eb82-4614-8dd4-9c514dde65e2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-16T16:38:47.766Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can remove artifacts of its presence and uninstall itself.(Citation: cyble_chameleon_0423)", "external_references": [{"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"}], "first_seen": null, "id": "relationship--01fd0686-d67f-4396-8812-3533063dd6b4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:38:47.766Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0d4e3bbb-7af5-4c88-a215-0c0906bc1e8d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T20:08:00.704Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Gustuff](https://attack.mitre.org/software/S0406) code is both obfuscated and packed with an FTT packer.(Citation: Talos Gustuff Apr 2019)", "external_references": [{"description": "Vitor Ventura. (2019, April 9). Gustuff banking botnet targets Australia . Retrieved September 3, 2019.", "external_id": null, "source_name": "Talos Gustuff Apr 2019", "url": "https://blog.talosintelligence.com/2019/04/gustuff-targets-australia.html"}], "first_seen": null, "id": "relationship--67c2b73d-cd51-4894-a7bd-fdd5d14b33a2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T17:18:58.074Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ff8e0c38-be47-410f-a2d3-a3d24a87c617", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--51636761-2e35-44bf-9e56-e337adf97174", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.742Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--51186ad6-e721-49cf-9cf7-89466d5f29f4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ef771e03-e080-43b4-a619-ac6f84899884", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-28T19:25:17.596Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may manipulate application software prior to receipt by a final consumer for the purpose of data or system compromise. Supply chain compromise of software can take place in a number of ways, including manipulation of the application source code, manipulation of the update/distribution mechanism for that software, or replacing compiled releases with a modified version.", "external_references": [{"description": null, "external_id": "T1474.003", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1474/003"}, {"description": null, "external_id": "SPC-4", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-4.html"}, {"description": null, "external_id": "SPC-11", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-11.html"}, {"description": null, "external_id": "SPC-12", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-12.html"}, {"description": null, "external_id": "SPC-18", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-18.html"}, {"description": null, "external_id": "SPC-20", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-20.html"}], "first_seen": null, "id": "attack-pattern--9558a84e-2d5e-4872-918e-d847494a8ffc", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "initial-access"}], "last_seen": null, "modified": "2023-03-20T15:32:37.109Z", "name": "Compromise Software Supply Chain", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services can detect malicious code in applications. System partition integrity checking mechanisms can detect unauthorized or malicious code contained in the system partition.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-03-11T15:13:40.425Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ANDROIDOS_ANSERVER.A](https://attack.mitre.org/software/S0310) gathers the device OS version, device build version, manufacturer, and model.(Citation: TrendMicro-Anserver2)", "external_references": [{"description": "Karl Dominguez. (2011, September 27). ANDROIDOS_ANSERVER.A. Retrieved November 30, 2018.", "external_id": null, "source_name": "TrendMicro-Anserver2", "url": "https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/ANDROIDOS_ANSERVER.A"}], "first_seen": null, "id": "relationship--a82d3cfb-7ef2-4e39-a6e1-3097d7b106f7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--4bf6ba32-4165-42c1-b911-9c36165891c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:53:59.148Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Fakecalls](https://attack.mitre.org/software/S1080) can send exfiltrated data back to the C2 server.(Citation: kaspersky_fakecalls_0422)", "external_references": [{"description": "Igor Golovin. (2022, April 11). Fakecalls: a talking Trojan. Retrieved July 21, 2023.", "external_id": null, "source_name": "kaspersky_fakecalls_0422", "url": "https://www.kaspersky.com/blog/fakecalls-banking-trojan/44072/"}], "first_seen": null, "id": "relationship--b6323cf4-8141-4910-8743-e42cd15b49e9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:53:59.148Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--429e1526-6293-495b-8808-af7f9a66c4be", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T18:43:15.716Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security software can typically detect if a device has been rooted or jailbroken and can inform the user, who can then take appropriate action.", "external_references": null, "first_seen": null, "id": "relationship--825ffecc-090f-44c8-87be-f7b72e07f987", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T18:43:15.716Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--cf2cccb1-cab8-431a-8ecf-f7874d05f433", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--20b0931a-8952-42ca-975f-775bad295f1a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-14T15:32:11.804Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SimBad](https://attack.mitre.org/software/S0419) was embedded into legitimate applications.(Citation: CheckPoint SimBad 2019)", "external_references": [{"description": "Elena Root, Andrey Polkovnichenko. (2019, March 13). SimBad: A Rogue Adware Campaign On Google Play. Retrieved November 21, 2019.", "external_id": null, "source_name": "CheckPoint SimBad 2019", "url": "https://research.checkpoint.com/simbad-a-rogue-adware-campaign-on-google-play/"}], "first_seen": null, "id": "relationship--9c834f8f-390e-4c60-b0be-9bdd8d9815c9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f79c01eb-2954-40d8-a819-00b342f47ce7", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.566Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can collect device metadata and can check if the device is rooted.(Citation: Lookout Desert Scorpion)", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--6de29595-e63e-4d7e-992f-b4622b7b8e23", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T14:54:16.566Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-24T17:55:12.900Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GPlayed](https://attack.mitre.org/software/S0536) can collect the device\u2019s IMEI, phone number, and country.(Citation: Talos GPlayed)", "external_references": [{"description": "V. Ventura. (2018, October 11). GPlayed Trojan - .Net playing with Google Market . Retrieved November 24, 2020.", "external_id": null, "source_name": "Talos GPlayed", "url": "https://blog.talosintelligence.com/2018/10/gplayedtrojan.html"}], "first_seen": null, "id": "relationship--58c0fe4b-612d-4fc6-973f-16914b0f4b72", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-24T17:55:12.900Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a993495c-9813-4372-b9ec-d168c7f7ec0a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:51.365Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Warn device users not to accept requests to grant Device Administrator access to applications without good reason.\n\nAdditionally, application vetting should include a check on whether the application requests Device Administrator access. Applications that do request Device Administrator access should be carefully scrutinized and only allowed to be used if a valid reason exists.", "external_references": [{"description": null, "external_id": "M1007", "source_name": "mitre-attack", "url": "https://attack.mitre.org/mitigations/M1007"}], "first_seen": null, "id": "course-of-action--e944670c-d03a-4e93-a21c-b3d4c53ec4c9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T14:47:19.714Z", "name": "Caution with Device Administrator Access", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "course-of-action", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-17T20:15:22.501Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) can intercept SMS messages.(Citation: Palo Alto HenBox)", "external_references": [{"description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/"}], "first_seen": null, "id": "relationship--17e94f34-e367-491c-9f9f-79294e124b4f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:22:48.246Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.735Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--4caf3ad1-6ef8-42de-851d-bdc3a22977b3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8f0e39c6-82c9-41ec-9f93-5696c0f2e274", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:41:45.186Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Network carriers may be able to use firewalls, Intrusion Detection Systems (IDS), or Intrusion Prevention Systems (IPS) to detect and/or block SS7 exploitation.(Citation: CSRIC5-WG10-FinalReport) The CSRIC also suggests threat information sharing between telecommunications industry members.", "external_references": [{"description": "Communications Security, Reliability, Interoperability Council (CSRIC). (2017, March). Working Group 10 Legacy Systems Risk Reductions Final Report. Retrieved May 24, 2017.", "external_id": null, "source_name": "CSRIC5-WG10-FinalReport", "url": "https://web.archive.org/web/20200330012714/https://www.fcc.gov/files/csric5-wg10-finalreport031517pdf"}], "first_seen": null, "id": "relationship--73d22490-4043-42d7-ad25-74e4a642bf6a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-15T15:06:03.429Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--a7f22107-02e5-4982-9067-6625d4a1765a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0f4fb01b-d57a-4375-b7a2-342c9d3248f7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T18:43:01.860Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An EMM/MDM can use the Android `DevicePolicyManager.setPermittedAccessibilityServices` method to set an explicit list of applications that are allowed to use Android's accessibility features.", "external_references": null, "first_seen": null, "id": "relationship--eb784dcf-4188-47e2-9217-837b262acfb9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T18:43:01.860Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--20b0931a-8952-42ca-975f-775bad295f1a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:59:03.285Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--04ae1d87-1741-4cfd-84ff-3c5e46c0b112", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:59:03.285Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--fd211238-f767-4599-8c0d-9dca36624626", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2ccc3d39-9598-4d32-9657-42e1c7095d26", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T22:04:27.902Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has used HTTP POST requests for C2.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--5a50d9da-3fa5-443e-8367-8a0520d58cae", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:04:02.992Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:53:07.541Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--08662ec2-e5c0-4512-960e-bc2e44804f1e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3dd58c80-4c2e-458c-9503-1b2cd273c4d2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:06.524Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could exploit signaling system vulnerabilities to redirect calls or text messages (SMS) to a phone number under the attacker's control. The adversary could then act as an adversary-in-the-middle to intercept or manipulate the communication. (Citation: Engel-SS7) (Citation: Engel-SS7-2008) (Citation: 3GPP-Security) (Citation: Positive-SS7) (Citation: CSRIC5-WG10-FinalReport) Interception of SMS messages could enable adversaries to obtain authentication codes used for multi-factor authentication(Citation: TheRegister-SS7).", "external_references": [{"description": null, "external_id": "T1449", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1449"}, {"description": "3GPP. (2000, January). A Guide to 3rd Generation Security. Retrieved December 19, 2016.", "external_id": null, "source_name": "3GPP-Security", "url": "http://www.3gpp.org/ftp/tsg_sa/wg3_security/_specs/33900-120.pdf"}, {"description": "Communications Security, Reliability, Interoperability Council (CSRIC). (2017, March). Working Group 10 Legacy Systems Risk Reductions Final Report. Retrieved May 24, 2017.", "external_id": null, "source_name": "CSRIC5-WG10-FinalReport", "url": "https://www.fcc.gov/files/csric5-wg10-finalreport031517pdf"}, {"description": "Iain Thomson. (2017, May 3). After years of warnings, mobile network hackers exploit SS7 flaws to drain bank accounts. Retrieved November 8, 2018.", "external_id": null, "source_name": "TheRegister-SS7", "url": "https://www.theregister.co.uk/2017/05/03/hackers_fire_up_ss7_flaw/"}, {"description": "Positive Technologies. (n.d.). SS7 Attack Discovery. Retrieved December 19, 2016.", "external_id": null, "source_name": "Positive-SS7", "url": "https://www.ptsecurity.com/upload/ptcom/PT-SS7-AD-Data-Sheet-eng.pdf"}, {"description": "Tobias Engel. (2008, December). Locating Mobile Phones using SS7. Retrieved December 19, 2016.", "external_id": null, "source_name": "Engel-SS7-2008", "url": "https://www.youtube.com/watch?v=q0n5ySqbfdI"}, {"description": "Tobias Engel. (2014, December). SS7: Locate. Track. Manipulate.. Retrieved December 19, 2016.", "external_id": null, "source_name": "Engel-SS7", "url": "https://berlin.ccc.de/~tobias/31c3-ss7-locate-track-manipulate.pdf"}, {"description": null, "external_id": "CEL-37", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-37.html"}], "first_seen": null, "id": "attack-pattern--fb3fa94a-3aee-4ab0-b7e7-abdf0a51286d", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "network-effects"}], "last_seen": null, "modified": "2022-04-06T15:53:27.032Z", "name": "Exploit SS7 to Redirect Phone Calls/SMS", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "Network carriers may be able to use firewalls, Intrusion Detection Systems (IDS), or Intrusion Prevention Systems (IPS) to detect and/or block SS7 exploitation as described by the Communications, Security, Reliability, and Interoperability Council (CSRIC). (Citation: CSRIC5-WG10-FinalReport) The CSRIC also suggests threat information sharing between telecommunications industry members.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Without Adversary Device Access"], "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-11-21T16:42:48.529Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViceLeaker](https://attack.mitre.org/software/S0418) was primarily distributed via Telegram and WhatsApp messages.(Citation: SecureList - ViceLeaker 2019)", "external_references": [{"description": "GReAT. (2019, June 26). ViceLeaker Operation: mobile espionage targeting Middle East. Retrieved November 21, 2019.", "external_id": null, "source_name": "SecureList - ViceLeaker 2019", "url": "https://securelist.com/fanning-the-flames-viceleaker-operation/90877/"}], "first_seen": null, "id": "relationship--986cb3bf-98bb-4558-bec4-bd8c015449fd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6fcaf9b0-b509-4644-9f93-556222c81ed2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-03-11T15:13:40.408Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "\n[ANDROIDOS_ANSERVER.A](https://attack.mitre.org/software/S0310) gathers the device IMEI and IMSI.(Citation: TrendMicro-Anserver2)", "external_references": [{"description": "Karl Dominguez. (2011, September 27). ANDROIDOS_ANSERVER.A. Retrieved November 30, 2018.", "external_id": null, "source_name": "TrendMicro-Anserver2", "url": "https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/ANDROIDOS_ANSERVER.A"}], "first_seen": null, "id": "relationship--919a13bc-74be-4660-af63-454abee92635", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--4bf6ba32-4165-42c1-b911-9c36165891c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T14:50:57.432Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--08327d65-1a15-4d65-961f-4c088c971a25", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a0464539-e1b7-4455-a355-12495987c300", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tangelo](https://attack.mitre.org/software/S0329) contains functionality to gather call logs.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--50c81a85-8c70-48df-a338-8622d2debc74", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:38:39.008Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--35aae10a-97c5-471a-9c67-02c231a7a31a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T17:48:27.332Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) can obtain the device\u2019s IMEI, phone number, and IP address.(Citation: Threat Fabric Exobot) ", "external_references": [{"description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html"}], "first_seen": null, "id": "relationship--c368c932-7d5a-40e3-a18b-f30e82b9e4e6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-10-29T17:48:27.332Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T22:04:28.017Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has recorded calls and environment audio in .amr format.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--901492b5-b074-4631-ad6e-4178caa4164a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T22:04:28.017Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T13:45:39.184Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Device attestation can often detect jailbroken or rooted devices.", "external_references": null, "first_seen": null, "id": "relationship--a0464679-71b6-4ab4-a72d-0428e4d75d5e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T13:45:39.184Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29f1f56c-7b7a-4c14-9e39-59577ea2743c", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T17:48:27.380Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) can access the device\u2019s contact list.(Citation: Threat Fabric Exobot)", "external_references": [{"description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html"}], "first_seen": null, "id": "relationship--d2749285-47d9-44a4-962f-9215e6fb580e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:54:30.569Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:44.540Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "OBAD is an Android malware family. (Citation: TrendMicro-Obad)", "external_references": [{"description": null, "external_id": "S0286", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0286"}, {"description": "(Citation: TrendMicro-Obad)", "external_id": null, "source_name": "OBAD", "url": null}, {"description": "Veo Zhang. (2013, June 13). Cybercriminals Improve Android Malware Stealth Routines with OBAD. Retrieved December 9, 2016.", "external_id": null, "source_name": "TrendMicro-Obad", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/cybercriminals-improve-android-malware-stealth-routines-with-obad/"}], "first_seen": null, "id": "malware--ca4f63b9-a358-4214-bb26-8c912318cfde", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "OBAD", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T15:38:56.946Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": " [FlexiSpy](https://attack.mitre.org/software/S0408) can retrieve a list of installed applications.(Citation: FlexiSpy-Features) ", "external_references": [{"description": "FlexiSpy. (n.d.). FlexiSpy Monitoring Features. Retrieved September 4, 2019.", "external_id": null, "source_name": "FlexiSpy-Features", "url": "https://www.flexispy.com/en/features-overview.htm"}], "first_seen": null, "id": "relationship--c58a26af-cc4c-41a2-b884-9a4fa8a2ad5c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-08-07T15:57:13.409Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Riltok](https://attack.mitre.org/software/S0403) communicates with the command and control server using HTTP requests.(Citation: Kaspersky Riltok June 2019)", "external_references": [{"description": "Tatyana Shishkova. (2019, June 25). Riltok mobile Trojan: A banker with global reach. Retrieved August 7, 2019.", "external_id": null, "source_name": "Kaspersky Riltok June 2019", "url": "https://securelist.com/mobile-banker-riltok/91374/"}], "first_seen": null, "id": "relationship--327d0102-2113-4e12-be68-504db097a6fd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:01:31.230Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c0efbaae-9e7d-4716-a92d-68373aac7424", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-04-29T19:35:31.074Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--6186ed87-69a1-43e7-bb60-76527d287e31", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": null, "source_ref": "attack-pattern--0bcc4ec1-a897-49a9-a9ff-c00df1d1209d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2d646840-f6f5-4619-a5a8-29c8316bbac5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-02-01T17:29:43.503Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use an existing, legitimate external Web service as a means for relaying data to/from a compromised system. Popular websites and social media, acting as a mechanism for C2, may give a significant amount of cover. This is due to the likelihood that hosts within a network are already communicating with them prior to a compromise. Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise. Web service providers commonly use SSL/TLS encryption, giving adversaries an added level of protection. \n\n \n\nUse of Web services may also protect back-end C2 infrastructure from discovery through malware binary analysis, or enable operational resiliency (since this infrastructure may be dynamically changed). \n\n ", "external_references": [{"description": null, "external_id": "T1481", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1481"}], "first_seen": null, "id": "attack-pattern--c6a146ae-9c63-4606-97ff-e261e76e8380", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "command-and-control"}], "last_seen": null, "modified": "2023-08-14T16:31:37.317Z", "name": "Web Service", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services may provide a list of connections made or received by an application, or a list of domains contacted by the application.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.3"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-31T18:25:05.177Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CHEMISTGAMES](https://attack.mitre.org/software/S0555) can download new modules while running.(Citation: CYBERWARCON CHEMISTGAMES)", "external_references": [{"description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.", "external_id": null, "source_name": "CYBERWARCON CHEMISTGAMES", "url": "https://www.youtube.com/watch?v=xoNSbm1aX_w"}], "first_seen": null, "id": "relationship--be27a303-5748-4b72-ba69-a328e2f6cc08", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-31T18:25:05.177Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a0d774e4-bafc-4292-8651-3ec899391341", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-12T20:35:36.527Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be encouraged to only install apps from authorized app stores, which are less likely to contain malicious repackaged apps.", "external_references": null, "first_seen": null, "id": "relationship--cf879fe8-9c31-48de-9e49-668d6cda67c5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-12T20:35:36.527Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f856eaab-e84a-4265-a8a2-7bf37e5dc2fc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-16T18:32:47.895Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could look for `android.permission.READ_CALL_LOG` in an Android application\u2019s manifest. Most applications do not need call log access, so extra scrutiny could be applied to those that request it. ", "external_references": null, "first_seen": null, "id": "relationship--09c6bbd4-9058-4657-9d8e-656439637ac6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T22:15:16.326Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T15:38:56.877Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlexiSpy](https://attack.mitre.org/software/S0408) can intercept SMS and MMS messages as well as monitor messages for keywords.(Citation: CyberMerchants-FlexiSpy)(Citation: FlexiSpy-Features)", "external_references": [{"description": "Actis B. (2017, April 22). FlexSpy Application Analysis. Retrieved September 4, 2019.", "external_id": null, "source_name": "CyberMerchants-FlexiSpy", "url": "http://www.cybermerchantsofdeath.com/blog/2017/04/22/FlexiSpy.html"}, {"description": "FlexiSpy. (n.d.). FlexiSpy Monitoring Features. Retrieved September 4, 2019.", "external_id": null, "source_name": "FlexiSpy-Features", "url": "https://www.flexispy.com/en/features-overview.htm"}], "first_seen": null, "id": "relationship--de45db46-2251-4a29-b4d7-3fcf679e9484", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:32:16.401Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:14.982Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary may capture network traffic to and from the device to obtain credentials or other sensitive data, or redirect network traffic to flow through an adversary-controlled gateway to do the same.\n\nA malicious app could register itself as a VPN client on Android or iOS to gain access to network packets. However, on both platforms, the user must grant consent to the app to act as a VPN client, and on iOS the app requires a special entitlement that must be granted by Apple.\n\nAlternatively, if a malicious app is able to escalate operating system privileges, it may be able to use those privileges to gain access to network traffic.\n\nAn adversary could redirect network traffic to an adversary-controlled gateway by establishing a VPN connection or by manipulating the device's proxy settings. For example, Skycure (Citation: Skycure-Profiles) describes the ability to redirect network traffic by installing a malicious iOS Configuration Profile.\n\nIf applications encrypt their network traffic, sensitive data may not be accessible to an adversary, depending on the point of capture.", "external_references": [{"description": null, "external_id": "T1410", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1410"}, {"description": "Yair Amit. (2013, March 12). Malicious Profiles - The Sleeping Giant of iOS Security. Retrieved December 22, 2016.", "external_id": null, "source_name": "Skycure-Profiles", "url": "https://www.skycure.com/blog/malicious-profiles-the-sleeping-giant-of-ios-security/"}], "first_seen": null, "id": "attack-pattern--3b0b604f-10db-41a0-b54c-493124d455b9", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access"}], "last_seen": null, "modified": "2022-04-15T17:52:24.123Z", "name": "Network Traffic Capture or Redirection", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On both Android and iOS the user must grant consent to an app to act as a VPN. Both platforms also provide visual context to the user in the top status bar when a VPN connection is in place.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-23T13:36:08.451Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) procedurally generates subdomains for command and control communication.(Citation: securelist rotexy 2018)", "external_references": [{"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "relationship--5e74f4f8-5057-42f4-9796-aee60122cf6d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fd211238-f767-4599-8c0d-9dca36624626", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Trojan-SMS.AndroidOS.FakeInst.a](https://attack.mitre.org/software/S0306) uses Google Cloud Messaging (GCM) for command and control.(Citation: Kaspersky-MobileMalware)", "external_references": [{"description": "Roman Unuchek and Victor Chebyshev. (2014, February 24). Mobile Malware Evolution: 2013. Retrieved December 22, 2016.", "external_id": null, "source_name": "Kaspersky-MobileMalware", "url": "https://securelist.com/mobile-malware-evolution-2013/58335/"}], "first_seen": null, "id": "relationship--54151897-cc7e-4f92-af50-bed41ea78d92", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:03:20.968Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--28e39395-91e7-4f02-b694-5e079c964da9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-09-29T21:22:06.716Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "During [Operation Dust Storm](https://attack.mitre.org/campaigns/C0016), the threat actors used Android backdoors to continually forward all SMS messages and call information back to their C2 servers.(Citation: Cylance Dust Storm)", "external_references": [{"description": "Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021.", "external_id": null, "source_name": "Cylance Dust Storm", "url": "https://s7d2.scene7.com/is/content/cylance/prod/cylance-web/en-us/resources/knowledge-center/resource-library/reports/Op_Dust_Storm_Report.pdf"}], "first_seen": null, "id": "relationship--f56b8307-80e3-4d73-869f-1e8b9538dbc4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-09-30T18:45:10.156Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "campaign--4603cf2f-06d0-4970-9c5d-5071b08c817f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T14:52:03.396Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) can download additional overlay templates.(Citation: Sophos Red Alert 2.0)", "external_references": [{"description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/"}], "first_seen": null, "id": "relationship--346b7e4a-dbd1-486b-ba26-55ae2ac613d0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-16T20:52:21.426Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-17T20:15:22.110Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) is Android malware that attempts to only execute on Xiaomi devices running the MIUI operating system. [HenBox](https://attack.mitre.org/software/S0544) has primarily been used to target Uyghurs, a minority Turkic ethnic group.(Citation: Palo Alto HenBox)", "external_references": [{"description": null, "external_id": "S0544", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0544"}, {"description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/"}], "first_seen": null, "id": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-12T03:02:06.792Z", "name": "HenBox", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["HenBox"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:27:33.459Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can obtain a list of installed applications.(Citation: Talos-WolfRAT)", "external_references": [{"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "relationship--33316f49-f1fb-453a-9ba7-d6889982a010", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T21:57:54.516Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:27:33.553Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) sends the device\u2019s IMEI with each exfiltration request.(Citation: Talos-WolfRAT)", "external_references": [{"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "relationship--20376a7f-897a-4f5d-a87a-93e64200a5a6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T21:57:54.518Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "ZergHelper \"appears to have gotten by Apple\u2019s app review process by performing different behaviors for users from different physical locations...For users outside of China, it would act as what it claimed: an English studying app. However, when accessing the app from China, its real features would appear.\" Presumably, Apple's app review occurred outside of China and the \"real features\" were not visible during the review.", "external_references": [{"description": "Claud Xiao. (2016, February 21). Pirated iOS App Store\u2019s Client Successfully Evaded Apple iOS Code Review. Retrieved December 12, 2016.", "external_id": null, "source_name": "ZergHelper", "url": "http://researchcenter.paloaltonetworks.com/2016/02/pirated-ios-app-stores-client-successfully-evaded-apple-ios-code-review/"}], "first_seen": null, "id": "relationship--eb686f55-85de-42d8-a5a1-69a78af0f1f3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3c3b55a6-c3e9-4043-8aae-283fe96220c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b765efd1-02e6-4e67-aebf-0fef5c37e54b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T19:45:48.487Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exodus](https://attack.mitre.org/software/S0405) Two can exfiltrate the call log.(Citation: SWB Exodus March 2019) ", "external_references": [{"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "relationship--e3d04885-95a5-47cb-a038-b58542cf787d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:08:39.524Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T15:02:35.294Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) can collect SMS messages as they are received.(Citation: Securelist Asacub)", "external_references": [{"description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/"}], "first_seen": null, "id": "relationship--e767fc9e-5211-4e7c-b628-5dd03a24af39", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:32:42.890Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:25.322Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "If network traffic between the mobile device and a remote server is not securely protected, then an attacker positioned on the network may be able to manipulate network communication without being detected. For example, FireEye researchers found in 2014 that 68% of the top 1,000 free applications in the Google Play Store had at least one Transport Layer Security (TLS) implementation vulnerability potentially opening the applications' network traffic to adversary-in-the-middle attacks (Citation: FireEye-SSL).", "external_references": [{"description": null, "external_id": "T1463", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1463"}, {"description": "Adrian Mettler, Yulong Zhang, Vishwanath Raman. (2014, August 20). SSL VULNERABILITIES: WHO LISTENS WHEN ANDROID APPLICATIONS TALK?. Retrieved December 24, 2016.", "external_id": null, "source_name": "FireEye-SSL", "url": "https://www.fireeye.com/blog/threat-research/2014/08/ssl-vulnerabilities-who-listens-when-android-applications-talk.html"}, {"description": null, "external_id": "APP-1", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-1.html"}], "first_seen": null, "id": "attack-pattern--d731c21e-f27d-4756-b418-0e2aaabd6d63", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "network-effects"}], "last_seen": null, "modified": "2022-04-06T15:44:48.421Z", "name": "Manipulate Device Communication", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Without Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.546Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can upload attacker-specified files to the C2 server.(Citation: Lookout Desert Scorpion)", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--1fe811ec-9ca8-4956-9a94-02748f03ad8a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-29T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-24T15:34:51.315Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dendroid](https://attack.mitre.org/software/S0301) can take photos and record videos.(Citation: Lookout-Dendroid)", "external_references": [{"description": "Marc Rogers. (2014, March 6). Dendroid malware can take over your camera, record audio, and sneak into Google Play. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-Dendroid", "url": "https://blog.lookout.com/blog/2014/03/06/dendroid/"}], "first_seen": null, "id": "relationship--e3a961ec-8184-4143-b8c2-c33ea0503678", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-24T15:34:51.315Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--317a2c10-d489-431e-b6b2-f0251fddc88e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T19:05:04.644Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Hornbill](https://attack.mitre.org/software/S1077) can search for installed applications such as WhatsApp.(Citation: lookout_hornbill_sunbird_0221) ", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--8bcc9da8-c390-4151-b72d-30604820673e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T19:05:04.644Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T16:22:03.207Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViperRAT](https://attack.mitre.org/software/S0506) can collect device photos, PDF documents, Office documents, browser history, and browser bookmarks.(Citation: Lookout ViperRAT)", "external_references": [{"description": "M. Flossman. (2017, February 16). ViperRAT: The mobile APT targeting the Israeli Defense Force that should be on your radar. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout ViperRAT", "url": "https://blog.lookout.com/viperrat-mobile-apt"}], "first_seen": null, "id": "relationship--c86918a3-6e41-4dfb-8b18-650fff596801", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T16:22:03.207Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f666e17c-b290-43b3-8947-b96bd5148fbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "App store operators and enterprises could assess reputational characteristics of the app, including the popularity of the app or other apps from the same developer and whether or not security issues have been found in other apps from the same developer.", "external_references": null, "first_seen": null, "id": "relationship--bedb2088-2f26-4380-84df-f238f514dd4c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T15:14:34.064Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be encouraged to be very careful with what applications they grant SMS access to. Further, users should not change their default SMS handler to applications they do not recognize.(Citation: SMS KitKat)", "external_references": [{"description": "S.Main, D. Braun. (2013, October 14). Getting Your SMS Apps Ready for KitKat. Retrieved September 11, 2020.", "external_id": null, "source_name": "SMS KitKat", "url": "https://android-developers.googleblog.com/2013/10/getting-your-sms-apps-ready-for-kitkat.html"}], "first_seen": null, "id": "relationship--a67c5611-00bc-4e1a-a1be-2512a2bcf072", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-10-22T17:04:15.708Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--3a9467d4-09df-4266-ba5a-d40309949e70", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a9cab8f6-4c94-4c9b-9e7d-9d863ff53431", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-12T20:29:48.758Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may attempt to manipulate features of their artifacts to make them appear legitimate or benign to users and/or security tools. Masquerading occurs when the name, location, or appearance of an object, legitimate or malicious, is manipulated or abused for the sake of evading defenses and observation. This may include manipulating file metadata, tricking users into misidentifying the file type, and giving legitimate task or service names.\n\nRenaming abusable system utilities to evade security monitoring is also a form of [Masquerading](https://attack.mitre.org/techniques/T1655)\n", "external_references": [{"description": null, "external_id": "T1655", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1655"}, {"description": null, "external_id": "APP-14", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-14.html"}, {"description": null, "external_id": "APP-31", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-31.html"}], "first_seen": null, "id": "attack-pattern--f856eaab-e84a-4265-a8a2-7bf37e5dc2fc", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-09-08T18:14:46.081Z", "name": "Masquerading", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "\n", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:16.335Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can retrieve nearby cell tower and Wi-Fi network information.(Citation: Lookout-Monokle)", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--25cdb4f2-5b38-411c-bfb6-eca7ea4d4527", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:57:56.616Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dd818ea5-adf5-41c7-93b5-f3b839a219fb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-01T14:42:48.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can collect images stored on the device and browser history.(Citation: SecureList BusyGasper)", "external_references": [{"description": "Alexey Firsh. (2018, August 29). BusyGasper \u2013 the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/"}], "first_seen": null, "id": "relationship--16955c8e-65ab-4c9a-a8b1-bec4d5a45f8d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-10-12T13:51:41.045Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:30.127Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An intent is a message passed between Android application or system components. Applications can register to receive broadcast intents at runtime, which are system-wide intents delivered to each app when certain events happen on the device, such as network changes or the user unlocking the screen. Malicious applications can then trigger certain actions within the app based on which broadcast intent was received.\n\nFurther, malicious applications can register for intents broadcasted by other applications in addition to the Android system itself. This allows the malware to respond based on actions in other applications. This behavior typically indicates a more intimate knowledge, or potentially the targeting of specific devices, users, or applications.\n\nIn Android 8 (API level 26), broadcast intent behavior was changed, limiting the implicit intents that applications can register for in the manifest. In most cases, applications that register through the manifest will no longer receive the broadcasts. Now, applications must register context-specific broadcast receivers while the user is actively using the app.(Citation: Android Changes to System Broadcasts)", "external_references": [{"description": null, "external_id": "T1402", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1402"}, {"description": "Google. (2019, December 27). Broadcasts Overview. Retrieved January 27, 2020.", "external_id": null, "source_name": "Android Changes to System Broadcasts", "url": "https://developer.android.com/guide/components/broadcasts#changes-system-broadcasts"}], "first_seen": null, "id": "attack-pattern--bd4d32f5-eed4-4018-a649-40b229dd1d69", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "persistence"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "execution"}], "last_seen": null, "modified": "2022-03-30T14:43:46.019Z", "name": "Broadcast Receivers", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Broadcast intent receivers are part of standard OS-level APIs and are therefore typically undetectable to the end user.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.745Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--3c2d7ccc-5980-4012-8aab-64979bcd0ea6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-29T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--e944670c-d03a-4e93-a21c-b3d4c53ec4c9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--82f04b1e-5371-4a6f-be06-411f0f43b483", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.743Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--fa7b38df-eedc-469b-bcec-facdd8365231", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f296fc9c-2ff5-43ee-941e-6b49c438270a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T15:20:11.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Verified Boot can detect unauthorized modifications to the system partition.(Citation: Android-VerifiedBoot) Android\u2019s SafetyNet API provides remote attestation capabilities, which could potentially be used to identify and respond to compromised devices. Samsung Knox provides a similar remote attestation capability on supported Samsung devices.", "external_references": [{"description": "Android. (n.d.). Verified Boot. Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-VerifiedBoot", "url": "https://source.android.com/security/verifiedboot/"}], "first_seen": null, "id": "relationship--c78a3e66-b7aa-4feb-bc18-b8af77f27a47", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T14:54:04.526Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--85a533a4-5fa4-4dba-b45d-f0717bedd6e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4f14e30b-8b57-4a7b-9093-2c0778ea99cf", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:15.471Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can retrieve the salt used when storing the user\u2019s password, aiding an adversary in computing the user\u2019s plaintext password/PIN from the stored password hash. [Monokle](https://attack.mitre.org/software/S0407) can also capture the user\u2019s dictionary, user-defined shortcuts, and browser history, enabling profiling of the user and their activities.(Citation: Lookout-Monokle)", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--5e360913-4986-4423-8d3c-46d3202b7787", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Most [KeyRaider](https://attack.mitre.org/software/S0288) samples search to find the Apple account's username, password and device's GUID in data being transferred.(Citation: Xiao-KeyRaider)", "external_references": [{"description": "Claud Xiao. (2015, August 30). KeyRaider: iOS Malware Steals Over 225,000 Apple Accounts to Create Free App Utopia. Retrieved December 12, 2016.", "external_id": null, "source_name": "Xiao-KeyRaider", "url": "http://researchcenter.paloaltonetworks.com/2015/08/keyraider-ios-malware-steals-over-225000-apple-accounts-to-create-free-app-utopia/"}], "first_seen": null, "id": "relationship--05563777-5771-4bd6-a1af-3e244cf42372", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3bc1f0ad-ef11-4afc-83c0-fcffe08d4e50", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RuMMS](https://attack.mitre.org/software/S0313) is delivered via an SMS message containing a link to an APK (Android application package).(Citation: FireEye-RuMMS)", "external_references": [{"description": "Wu Zhou, Deyu Hu, Jimmy Su, Yong Kang. (2016, April 26). RUMMS: THE LATEST FAMILY OF ANDROID MALWARE ATTACKING USERS IN RUSSIA VIA SMS PHISHING. Retrieved February 6, 2017.", "external_id": null, "source_name": "FireEye-RuMMS", "url": "https://www.fireeye.com/blog/threat-research/2016/04/rumms-android-malware.html"}], "first_seen": null, "id": "relationship--bbf13431-c3d2-4800-aada-273b3a47dcba", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--936be60d-90eb-4c36-9247-4b31128432c4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T12:37:42.068Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be taught the danger behind granting unnecessary permissions to an application and should be advised to use extra scrutiny when an application requests them. ", "external_references": null, "first_seen": null, "id": "relationship--cd7a2294-1e14-42e8-b870-d99d73443b88", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T12:37:42.068Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--11c2c2b7-1fd4-408f-bc2e-fe772ef9df5e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-23T22:49:18.075Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) may prevent malware's uninstallation by abusing Android\u2019s ` performGlobalAction(int)` API call.", "external_references": null, "first_seen": null, "id": "relationship--cb5465c0-a577-45b1-becf-305e0bd47497", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-23T22:49:18.075Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dc01774a-d1c1-45fb-b506-0a5d1d6593d9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.738Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 9 introduced a new security policy that prevents applications from reading or writing data to other applications\u2019 internal storage directories, regardless of permissions. ", "external_references": null, "first_seen": null, "id": "relationship--3ebcd3d8-dd8e-4cc9-8087-ce9e93df6f56", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T13:51:48.934Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T15:06:33.531Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) can take pictures using the camera and can record MP4 files.(Citation: TrendMicro Coronavirus Updates)", "external_references": [{"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"}], "first_seen": null, "id": "relationship--72a5350f-f0cf-4f44-82d5-28a25492c6af", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T17:55:55.049Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.746Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--b1f2770e-11f0-429c-9bac-9fa5bc5859b0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8e27551a-5080-4148-a584-c64348212e4f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:57:40.504Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could look for misuse of dynamic libraries.", "external_references": null, "first_seen": null, "id": "relationship--8c7598a6-6046-491d-99a7-52c31974a9a9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T15:36:24.934Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1ff89c1b-7615-4fe8-b9cb-63aaf52e6dee", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T17:48:27.425Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) has registered to receive the `BOOT_COMPLETED` broadcast intent.(Citation: Threat Fabric Exobot)", "external_references": [{"description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html"}], "first_seen": null, "id": "relationship--3f31b209-dbc7-4c7e-bb0a-e37801121c13", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:45:26.765Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-11-21T19:16:34.526Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SimBad](https://attack.mitre.org/software/S0419) was a strain of adware on the Google Play Store, distributed through the RXDroider Software Development Kit. The name \"SimBad\" was derived from the fact that most of the infected applications were simulator games. The adware was controlled using an instance of the open source framework Parse Server.(Citation: CheckPoint SimBad 2019)", "external_references": [{"description": null, "external_id": "S0419", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0419"}, {"description": "Elena Root, Andrey Polkovnichenko. (2019, March 13). SimBad: A Rogue Adware Campaign On Google Play. Retrieved November 21, 2019.", "external_id": null, "source_name": "CheckPoint SimBad 2019", "url": "https://research.checkpoint.com/simbad-a-rogue-adware-campaign-on-google-play/"}], "first_seen": null, "id": "malware--f79c01eb-2954-40d8-a819-00b342f47ce7", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T17:01:31.634Z", "name": "SimBad", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["SimBad"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T17:08:41.293Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "If devices are enrolled using Apple User Enrollment or using a profile owner enrollment mode for Android, device controls prevent the enterprise from accessing the device\u2019s physical location. This is typically used for a Bring Your Own Device (BYOD) deployment. ", "external_references": null, "first_seen": null, "id": "relationship--544e8fc3-c656-4081-9b4f-8a5d60926f47", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T17:08:41.293Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T14:59:53.782Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Device attestation can often detect jailbroken devices.", "external_references": null, "first_seen": null, "id": "relationship--27f5dc22-6ab9-406f-9092-6cb610d777a6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T14:59:53.782Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cc6e0637-76d2-4af3-a604-9d8d3ff8a6b3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ShiftyBug](https://attack.mitre.org/software/S0294) is auto-rooting adware that embeds itself as a system application, making it nearly impossible to remove.(Citation: Lookout-Adware)", "external_references": [{"description": "Michael Bentley. (2015, November 4). Lookout discovers new trojanized adware; 20K popular apps caught in the crossfire. Retrieved December 21, 2016.", "external_id": null, "source_name": "Lookout-Adware", "url": "https://blog.lookout.com/blog/2015/11/04/trojanized-adware/"}], "first_seen": null, "id": "relationship--18afa4ad-4fd7-47ad-acdb-3b298b640d3c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:26:05.199Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c80a6bef-b3ce-44d0-b113-946e93124898", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4f14e30b-8b57-4a7b-9093-2c0778ea99cf", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:58.333Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) encrypts data using a simple XOR operation with a pre-configured key prior to exfiltration.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--e5e4567e-05a3-4d79-beab-191efc336473", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-26T20:50:07.266Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e3b936a4-6321-4172-9114-038a866362ec", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-02T14:46:43.632Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Malicious applications may attempt to detect their operating environment prior to fully executing their payloads. These checks are often used to ensure the application is not running within an analysis environment such as a sandbox used for application vetting, security research, or reverse engineering. \nAdversaries may use many different checks such as physical sensors, location, and system properties to fingerprint emulators and sandbox environments.(Citation: Talos Gustuff Apr 2019)(Citation: ThreatFabric Cerberus)(Citation: Xiao-ZergHelper)(Citation: Cyberscoop Evade Analysis January 2019) Adversaries may access `android.os.SystemProperties` via Java reflection to obtain specific system information.(Citation: Github Anti-emulator) Standard values such as phone number, IMEI, IMSI, device IDs, and device drivers may be checked against default signatures of common sandboxes.(Citation: Sophos Anti-emulation)\n", "external_references": [{"description": null, "external_id": "T1523", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1523"}, {"description": "Chen Yu et al. . (2017, April 13). Android malware anti-emulation techniques. Retrieved October 2, 2019.", "external_id": null, "source_name": "Sophos Anti-emulation", "url": "https://news.sophos.com/en-us/2017/04/13/android-malware-anti-emulation-techniques/"}, {"description": "Claud Xiao. (2016, February 21). Pirated iOS App Store\u2019s Client Successfully Evaded Apple iOS Code Review. Retrieved December 12, 2016.", "external_id": null, "source_name": "Xiao-ZergHelper", "url": "http://researchcenter.paloaltonetworks.com/2016/02/pirated-ios-app-stores-client-successfully-evaded-apple-ios-code-review/"}, {"description": "Jeff Stone. (2019, January 18). Sneaky motion-detection feature found on Android malware. Retrieved October 2, 2019.", "external_id": null, "source_name": "Cyberscoop Evade Analysis January 2019", "url": "https://www.cyberscoop.com/android-malware-motion-detection-trend-micro/"}, {"description": "ThreatFabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved September 18, 2019.", "external_id": null, "source_name": "ThreatFabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html"}, {"description": "Tim Strazzere. (n.d.). Android Anti-Emulator. Retrieved October 2, 2019.", "external_id": null, "source_name": "Github Anti-emulator", "url": "https://github.com/strazzere/anti-emulator"}, {"description": "Vitor Ventura. (2019, April 9). Gustuff banking botnet targets Australia . Retrieved September 3, 2019.", "external_id": null, "source_name": "Talos Gustuff Apr 2019", "url": "https://blog.talosintelligence.com/2019/04/gustuff-targets-australia.html"}], "first_seen": null, "id": "attack-pattern--786f488c-cb1f-4602-89c5-86d982ee326b", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery"}], "last_seen": null, "modified": "2022-03-30T17:54:56.590Z", "name": "Evade Analysis Environment", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Analysis Environment avoidance capabilities can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversarial behavior.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-15T15:26:08.183Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may collect data within notifications sent by the operating system or other applications. Notifications may contain sensitive data such as one-time authentication codes sent over SMS, email, or other mediums. In the case of Credential Access, adversaries may attempt to intercept one-time code sent to the device. Adversaries can also dismiss notifications to prevent the user from noticing that the notification has arrived and can trigger action buttons contained within notifications.(Citation: ESET 2FA Bypass) ", "external_references": [{"description": null, "external_id": "T1517", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1517"}, {"description": "Luk\u00e1\u0161 \u0160tefanko. (2019, June 17). Malware sidesteps Google permissions policy with new 2FA bypass technique. Retrieved September 15, 2019.", "external_id": null, "source_name": "ESET 2FA Bypass", "url": "https://www.welivesecurity.com/2019/06/17/malware-google-permissions-2fa-bypass/"}], "first_seen": null, "id": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access"}], "last_seen": null, "modified": "2023-03-15T16:26:05.050Z", "name": "Access Notifications", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services can look for applications requesting the `BIND_NOTIFICATION_LISTENER_SERVICE` permission in a service declaration. Users can also inspect and modify the list of applications that have notification access through the device settings (e.g. Apps & notification -> Special app access -> Notification access). ", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for Android](https://attack.mitre.org/software/S0316) accesses calendar entries.(Citation: Lookout-PegasusAndroid)", "external_references": [{"description": "Mike Murray. (2017, April 3). Pegasus for Android: the other side of the story emerges. Retrieved April 16, 2017.", "external_id": null, "source_name": "Lookout-PegasusAndroid", "url": "https://blog.lookout.com/blog/2017/04/03/pegasus-android/"}], "first_seen": null, "id": "relationship--a7b276ac-6f07-4d1f-8d24-dc5682acf62d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:13:36.481Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a9fa0d30-a8ff-45bf-922e-7720da0b7922", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T20:12:17.434Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Drinik](https://attack.mitre.org/software/S1054) can request the `READ_CALL_LOG` permission.(Citation: cyble_drinik_1022)", "external_references": [{"description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.", "external_id": null, "source_name": "cyble_drinik_1022", "url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/"}], "first_seen": null, "id": "relationship--8b3e74ad-7cc4-4ed2-84d2-c745e6997711", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:04:59.445Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T17:46:31.574Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) registers for the `SCREEN_ON` and `SMS_DELIVER` intents to perform actions when the device is unlocked and when the device receives an SMS message.(Citation: SecurityIntelligence TrickMo)", "external_references": [{"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"}], "first_seen": null, "id": "relationship--022e941f-30c3-45a9-9f6f-36e704b80060", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:44:13.361Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:37.856Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DressCode](https://attack.mitre.org/software/S0300) is an Android malware family. (Citation: TrendMicro-DressCode)", "external_references": [{"description": null, "external_id": "S0300", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0300"}, {"description": "(Citation: TrendMicro-DressCode)", "external_id": null, "source_name": "DressCode", "url": null}, {"description": "Echo Duan. (2016, September 29). DressCode and its Potential Impact for Enterprises. Retrieved December 22, 2016.", "external_id": null, "source_name": "TrendMicro-DressCode", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/dresscode-potential-impact-enterprises/"}], "first_seen": null, "id": "malware--ff742eeb-1f90-4f5a-8b92-9d40fffd99ca", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "DressCode", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.745Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--c2437c8b-709f-47e8-ae65-21ae48410a9e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--11bd699b-f2c2-4e48-bf46-fb3f8acd9799", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:46:22.326Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be wary of granting applications dangerous or privacy-intrusive permissions, such as keyboard registration or accessibility service access.", "external_references": null, "first_seen": null, "id": "relationship--ab67b233-2c3d-4ac2-a3f0-13b6484ea920", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:46:22.326Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprises can provision policies to mobile devices that require a minimum complexity (length, character requirements, etc.) for the device passcode, and cause the device to wipe all data if an incorrect passcode is entered too many times. Both policies would mitigate brute-force, guessing, or shoulder surfing of the device passcode. Enterprises can also provision policies to disable biometric authentication, however, biometric authentication can help make using a longer, more complex passcode more practical because it does not need to be entered as frequently. ", "external_references": null, "first_seen": null, "id": "relationship--73d78f2c-dd3b-469c-a622-e2e89cb521d3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-28T19:20:30.375Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dfe29258-ce59-421c-9dee-e85cb9fa90cd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T20:08:00.687Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Gustuff](https://attack.mitre.org/software/S0406) can intercept two-factor authentication codes transmitted via SMS.(Citation: Talos Gustuff Apr 2019) ", "external_references": [{"description": "Vitor Ventura. (2019, April 9). Gustuff banking botnet targets Australia . Retrieved September 3, 2019.", "external_id": null, "source_name": "Talos Gustuff Apr 2019", "url": "https://blog.talosintelligence.com/2019/04/gustuff-targets-australia.html"}], "first_seen": null, "id": "relationship--4cc8a16f-562a-42c7-b5d9-10e1088af89c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:31:38.319Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ff8e0c38-be47-410f-a2d3-a3d24a87c617", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:16.385Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can list applications installed on the device.(Citation: Lookout-Monokle)", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--f65087b4-adf2-4292-a711-7ae829e91397", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BrainTest](https://attack.mitre.org/software/S0293) uses root privileges (if available) to copy an additional Android app package (APK) to /system/priv-app to maintain persistence even after a factory reset.(Citation: Lookout-BrainTest)", "external_references": [{"description": "Chris Dehghanpoor. (2016, January 6). Brain Test re-emerges: 13 apps found in Google Play Read more: Brain Test re-emerges: 13 apps found in Google Play. Retrieved December 21, 2016.", "external_id": null, "source_name": "Lookout-BrainTest", "url": "https://blog.lookout.com/blog/2016/01/06/brain-test-re-emerges/"}], "first_seen": null, "id": "relationship--0e9edc13-7af7-43c4-8ec2-636b1f8cb7f1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:25:52.381Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--e13d084c-382f-40fd-aa9a-98d69e20301e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4f14e30b-8b57-4a7b-9093-2c0778ea99cf", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:32:25.158Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) has pretended to be an Adobe Flash Player installer.(Citation: Forbes Cerberus)", "external_references": [{"description": "Z. Doffman. (2019, August 16). Warning As Devious New Android Malware Hides In Fake Adobe Flash Player Installations (Updated). Retrieved June 26, 2020.", "external_id": null, "source_name": "Forbes Cerberus", "url": "https://www.forbes.com/sites/zakdoffman/2019/08/16/dangerous-new-android-trojan-hides-from-malware-researchers-and-taunts-them-on-twitter/#1563fef26d9c"}], "first_seen": null, "id": "relationship--822a677b-6d7b-4aa2-9cc3-878029b2ba4c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-31T18:25:05.131Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CHEMISTGAMES](https://attack.mitre.org/software/S0555) has utilized native code to decrypt its malicious payload.(Citation: CYBERWARCON CHEMISTGAMES)", "external_references": [{"description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.", "external_id": null, "source_name": "CYBERWARCON CHEMISTGAMES", "url": "https://www.youtube.com/watch?v=xoNSbm1aX_w"}], "first_seen": null, "id": "relationship--91831379-b0da-4019-a7bb-17e53cda9d0b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-31T18:25:05.131Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a0d774e4-bafc-4292-8651-3ec899391341", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--52eff1c7-dd30-4121-b762-24ae6fa61bbb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-11-21T16:42:48.497Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViceLeaker](https://attack.mitre.org/software/S0418) can take photos from both the front and back cameras.(Citation: SecureList - ViceLeaker 2019)", "external_references": [{"description": "GReAT. (2019, June 26). ViceLeaker Operation: mobile espionage targeting Middle East. Retrieved November 21, 2019.", "external_id": null, "source_name": "SecureList - ViceLeaker 2019", "url": "https://securelist.com/fanning-the-flames-viceleaker-operation/90877/"}], "first_seen": null, "id": "relationship--c5db5bb5-9877-43cd-8851-5aa62405dcb2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-11-21T16:42:48.497Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6fcaf9b0-b509-4644-9f93-556222c81ed2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:45.794Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyNote RAT](https://attack.mitre.org/software/S0305) (Remote Access Trojan) is a family of malicious Android apps. The [SpyNote RAT](https://attack.mitre.org/software/S0305) builder tool can be used to develop malicious apps with the malware's functionality. (Citation: Zscaler-SpyNote)", "external_references": [{"description": null, "external_id": "S0305", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0305"}, {"description": "(Citation: Zscaler-SpyNote)", "external_id": null, "source_name": "SpyNote RAT", "url": null}, {"description": "Shivang Desai. (2017, January 23). SpyNote RAT posing as Netflix app. Retrieved January 26, 2017.", "external_id": null, "source_name": "Zscaler-SpyNote", "url": "https://www.zscaler.com/blogs/research/spynote-rat-posing-netflix-app"}], "first_seen": null, "id": "malware--20dbaf05-59b8-4dc6-8777-0b17f4553a23", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "SpyNote RAT", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["SpyNote RAT"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.312Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can mimic an app called \u201cStorage Settings\u201d if it cannot hide its icon.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--0e302702-222a-4239-bdc9-0f7500497983", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:34:43.026Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) is an Android banking trojan that was first identified in August 2021 and has subsequently been found in a variety of applications, including banking, cryptocurrency wallet/exchange, and shopping apps. [S.O.V.A.](https://attack.mitre.org/software/S1062), which is Russian for \"owl\", contains features not commonly found in Android malware, such as session cookie theft.(Citation: threatfabric_sova_0921)(Citation: cleafy_sova_1122)", "external_references": [{"description": null, "external_id": "S1062", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S1062"}, {"description": "Francesco Lubatti, Federico Valentini. (2022, November 8). SOVA malware is back and is evolving rapidly. Retrieved March 30, 2023.", "external_id": null, "source_name": "cleafy_sova_1122", "url": "https://www.cleafy.com/cleafy-labs/sova-malware-is-back-and-is-evolving-rapidly"}, {"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"}], "first_seen": null, "id": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-13T22:32:16.509Z", "name": "S.O.V.A.", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["S.O.V.A."], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DualToy](https://attack.mitre.org/software/S0315) collects the connected iOS device\u2019s information including IMEI, IMSI, ICCID, serial number and phone number.(Citation: PaloAlto-DualToy)", "external_references": [{"description": "Claud Xiao. (2016, September 13). DualToy: New Windows Trojan Sideloads Risky Apps to Android and iOS Devices. Retrieved January 24, 2017.", "external_id": null, "source_name": "PaloAlto-DualToy", "url": "https://researchcenter.paloaltonetworks.com/2016/09/dualtoy-new-windows-trojan-sideloads-risky-apps-to-android-and-ios-devices/"}], "first_seen": null, "id": "relationship--71490fdb-e271-4a67-b932-5288924b1dae", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--507fe748-5e4a-4b45-9e9f-8b1115f4e878", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-16T18:31:37.091Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can view their default phone app in device settings.", "external_references": null, "first_seen": null, "id": "relationship--bc79a212-139f-4dce-be72-e90585f38f03", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T21:11:17.731Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-06-09T19:20:23.377Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--a186540d-d235-48f1-8757-d0b46f13c6ce", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T20:42:33.371Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "intrusion-set--6eded342-33e5-4451-b6b2-e1c62863129f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-23T13:36:08.543Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) can access and upload the contacts list to the command and control server.(Citation: securelist rotexy 2018)", "external_references": [{"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "relationship--299931f0-4c60-4a9b-8a6a-4adb6362e590", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T16:57:05.633Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:59:46.622Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile threat defense agents could detect unauthorized operating system modifications by using attestation.", "external_references": null, "first_seen": null, "id": "relationship--a5f64f9e-3ed9-442b-a244-9857b926d93b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T15:03:56.766Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--85a533a4-5fa4-4dba-b45d-f0717bedd6e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--670a4d75-103b-4b14-8a9e-4652fa795edd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-17T20:15:22.395Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) has been distributed via third-party app stores.(Citation: Palo Alto HenBox)", "external_references": [{"description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/"}], "first_seen": null, "id": "relationship--cf09dc99-25fc-4434-82b0-ee6696e87f91", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T16:22:02.954Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViperRAT](https://attack.mitre.org/software/S0506) is sophisticated surveillanceware that has been in operation since at least 2015 and was used to target the Israeli Defense Force.(Citation: Lookout ViperRAT) ", "external_references": [{"description": null, "external_id": "S0506", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0506"}, {"description": "M. Flossman. (2017, February 16). ViperRAT: The mobile APT targeting the Israeli Defense Force that should be on your radar. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout ViperRAT", "url": "https://blog.lookout.com/viperrat-mobile-apt"}], "first_seen": null, "id": "malware--f666e17c-b290-43b3-8947-b96bd5148fbb", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-29T20:03:42.662Z", "name": "ViperRAT", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["ViperRAT"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:19:00.464Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can request the `DISABLE_KEYGUARD` permission to disable the device lock screen password.(Citation: Bleeipng Computer Escobar)", "external_references": [{"description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/"}], "first_seen": null, "id": "relationship--48cd0af5-9ad1-44b3-beeb-d576974dadee", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:19:00.464Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dfe29258-ce59-421c-9dee-e85cb9fa90cd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T12:49:58.924Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprises can vet applications for exploitable vulnerabilities or unwanted (privacy-invasive or malicious) behaviors. Enterprises can inspect applications themselves or use a third-party service.\n\nEnterprises may impose policies to only allow pre-approved applications to be installed on their devices or may impose policies to block use of specific applications known to have issues. In Bring Your Own Device (BYOD) environments, enterprises may only be able to impose these policies over an enterprise-managed portion of the device.\n\nApplication Vetting is not a complete mitigation. Techniques such as [Evade Analysis Environment](https://attack.mitre.org/techniques/T1523) exist that can enable adversaries to bypass vetting.", "external_references": [{"description": null, "external_id": "M1005", "source_name": "mitre-attack", "url": "https://attack.mitre.org/mitigations/M1005"}], "first_seen": null, "id": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T14:47:46.019Z", "name": "Application Vetting", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "course-of-action", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RCSAndroid](https://attack.mitre.org/software/S0295) can monitor clipboard content.(Citation: TrendMicro-RCSAndroid)", "external_references": [{"description": "Veo Zhang. (2015, July 21). Hacking Team RCSAndroid Spying Tool Listens to Calls; Roots Devices to Get In. Retrieved December 22, 2016.", "external_id": null, "source_name": "TrendMicro-RCSAndroid", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-rcsandroid-spying-tool-listens-to-calls-roots-devices-to-get-in/"}], "first_seen": null, "id": "relationship--9e3921a8-a9e1-48c4-9b61-ff190c104f63", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--363bc05d-13cb-4e98-a5b7-e250f2bbdc2b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c4b96c0b-cb58-497a-a1c2-bb447d79d692", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:46:51.895Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect unnecessary and potentially abused permissions.", "external_references": null, "first_seen": null, "id": "relationship--c23d9eff-1d4e-479f-a114-acc535540a23", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T16:29:07.329Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--498e7b81-238d-404c-aa5e-332904d63286", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-24T18:18:33.743Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) has used web injects to capture users\u2019 credentials.(Citation: Threat Fabric Exobot)", "external_references": [{"description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html"}], "first_seen": null, "id": "relationship--ca8c38e6-8343-4f5e-929d-2759a0d49d59", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T17:39:22.154Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:51:44.864Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can examine the list of all installed applications, including those with a suppressed icon, in the device settings. If the user is redirected to the device settings when tapping an application\u2019s icon, they should inspect the application to ensure it is genuine.", "external_references": null, "first_seen": null, "id": "relationship--bc0d86de-0642-4cbf-a785-7ff70507a9a2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T17:08:11.867Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T13:19:41.207Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--bd889077-d4bd-4475-8e1f-6f507a7bedb9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T13:19:41.207Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--4e6620ac-c30c-4f6d-918e-fa20cae7c1ce", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:52:56.247Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can detect which applications can request device administrator permissions. Application vetting services could be extra scrutinous of applications that request device administrator permissions.", "external_references": null, "first_seen": null, "id": "relationship--81dbe111-0f02-49a1-9bba-42a31e6bb416", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T22:33:23.699Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-22T19:17:01.704Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user may view applications with administrator access through the device settings and may also notice if user data is inexplicably missing. ", "external_references": null, "first_seen": null, "id": "relationship--609ec9f8-f702-444b-b837-72a0880d429b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T19:17:01.704Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9ef14445-6f35-4ed0-a042-5024f13a9242", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[KeyRaider](https://attack.mitre.org/software/S0288) has built-in functionality to lock victims out of devices and hold them for ransom.(Citation: Xiao-KeyRaider)", "external_references": [{"description": "Claud Xiao. (2015, August 30). KeyRaider: iOS Malware Steals Over 225,000 Apple Accounts to Create Free App Utopia. Retrieved December 12, 2016.", "external_id": null, "source_name": "Xiao-KeyRaider", "url": "http://researchcenter.paloaltonetworks.com/2015/08/keyraider-ios-malware-steals-over-225000-apple-accounts-to-create-free-app-utopia/"}], "first_seen": null, "id": "relationship--9f737872-3503-4ef4-b575-ab6037b33a98", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3bc1f0ad-ef11-4afc-83c0-fcffe08d4e50", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9d7c32f4-ab39-49dc-8055-8106bc2294a1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-08T16:14:27.679Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may potentially determine if an application contains suspicious code and/or metadata.", "external_references": null, "first_seen": null, "id": "relationship--fd50cda0-66d4-4ae1-864e-9345d8124ce2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T16:14:27.679Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T18:33:37.920Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can exfiltrate a list of installed applications.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--a466f8f0-c9da-46d1-80d0-b8654e727526", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T18:33:37.920Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-24T17:33:50.610Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Apple regularly provides security updates for known OS vulnerabilities.", "external_references": null, "first_seen": null, "id": "relationship--f97e3b5d-531d-4d06-b876-baf9a43aa01c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--27f483c6-6666-44fa-8532-ffd5fc7dab38", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.409Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) has been distributed via direct download on 3rd party websites, with the link sent in phishing SMS messsages.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--71b8f72c-72da-4547-9729-0f60b11917c4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Below are the tactics and technique representing the MITRE ATT&CK Matrix for Mobile. The Matrix contains information for the following platforms: Android, iOS.", "external_references": [{"description": null, "external_id": "mobile-attack", "source_name": "mitre-attack", "url": "https://attack.mitre.org/matrices/mobile-attack"}], "first_seen": null, "id": "x-mitre-matrix--a382db5e-d009-4135-b893-0e0ff021c95b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T15:43:22.080Z", "name": "Mobile ATT&CK", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": ["x-mitre-tactic--0a93fd8e-4a83-4c15-8203-db290e5f2ac6", "x-mitre-tactic--4a800987-a3a8-4d56-a1bd-0d7171431756", "x-mitre-tactic--363bbeff-bb2a-4734-ac74-d6d37202fe54", "x-mitre-tactic--3e962de5-3280-43b7-bc10-334fbc1d6fa8", "x-mitre-tactic--987cda6d-eb77-406b-bf68-bcb5f3d2e1df", "x-mitre-tactic--6fcb36b8-3776-483b-8699-42215714fb10", "x-mitre-tactic--d418cdeb-1b9f-4a6b-a15d-2f89f549f8c1", "x-mitre-tactic--7be441c2-0095-4b1e-8125-fa8ffda29b0f", "x-mitre-tactic--7a0d25d3-f0c0-40bf-bf90-c743871b19ba", "x-mitre-tactic--3f660805-fa2e-42e8-8851-57f9e9b653e3", "x-mitre-tactic--10fa8d8d-1b04-4176-917e-738724239981", "x-mitre-tactic--6ebce653-294a-444a-bffb-14c04c8d137e"], "target_ref": null, "type": "x-mitre-matrix", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "2.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:57.989Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dendroid](https://attack.mitre.org/software/S0301) can be bound to legitimate applications prior to installation on devices.(Citation: Lookout-Dendroid)", "external_references": [{"description": "Marc Rogers. (2014, March 6). Dendroid malware can take over your camera, record audio, and sneak into Google Play. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-Dendroid", "url": "https://blog.lookout.com/blog/2014/03/06/dendroid/"}], "first_seen": null, "id": "relationship--746eaf98-bd95-4e9a-a4ed-0e3f20402276", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:57.989Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--317a2c10-d489-431e-b6b2-f0251fddc88e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-15T15:18:12.462Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) can hide its icon if it detects that it is being run on an emulator.(Citation: Cybereason FakeSpy)", "external_references": [{"description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world"}], "first_seen": null, "id": "relationship--4ae0c45f-4ff0-4296-aaf4-c3e0d2e355e3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:42:40.327Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:54:12.660Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--de69fd86-aaef-4a1e-99e9-ee32c71997d6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:54:12.660Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--52651225-0b3a-482d-aa7e-10618fd063b5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0f4fb01b-d57a-4375-b7a2-342c9d3248f7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-20T16:01:19.409Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can download attacker-specified APK files.(Citation: Trend Micro Anubis)", "external_references": [{"description": "K. Sun. (2019, January 17). Google Play Apps Drop Anubis, Use Motion-based Evasion. Retrieved January 20, 2021.", "external_id": null, "source_name": "Trend Micro Anubis", "url": "https://www.trendmicro.com/en_us/research/19/a/google-play-apps-drop-anubis-banking-malware-use-motion-based-evasion-tactics.html"}], "first_seen": null, "id": "relationship--cbf17fea-141e-44b8-831c-b3cc41066420", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-20T16:01:19.409Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:31.694Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may wipe a device or delete individual files in order to manipulate external outcomes or hide activity. An application must have administrator access to fully wipe the device, while individual files may not require special permissions to delete depending on their storage location. (Citation: Android DevicePolicyManager 2019)\n\nStored data could include a variety of file formats, such as Office files, databases, stored emails, and custom file formats. The impact file deletion will have depends on the type of data as well as the goals and objectives of the adversary, but can include deleting update files to evade detection or deleting attacker-specified files for impact.", "external_references": [{"description": null, "external_id": "T1447", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1447"}, {"description": "Android Developers. (n.d.). DevicePolicyManager. Retrieved September 22, 2019.", "external_id": null, "source_name": "Android DevicePolicyManager 2019", "url": "https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html"}], "first_seen": null, "id": "attack-pattern--8e27551a-5080-4148-a584-c64348212e4f", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2022-03-30T19:50:37.727Z", "name": "Delete Device Data", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Mobile security products can detect which applications can request device administrator permissions. Users can view applications with administrator access through the device settings, and may also notice if user data is inexplicably missing.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T18:53:48.715Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--2f55e452-f8b3-402b-a193-d261dac9f327", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T18:53:48.715Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--20b0931a-8952-42ca-975f-775bad295f1a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-16T16:34:14.088Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can perform overlay attacks against a device by injecting HTML phishing pages into a webview.(Citation: cyble_chameleon_0423)", "external_references": [{"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"}], "first_seen": null, "id": "relationship--65dc7cc1-e047-4087-8b2b-7d0d0f67576a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:34:14.088Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:59.743Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[X-Agent for Android](https://attack.mitre.org/software/S0314) was placed in a repackaged version of an application used by Ukrainian artillery forces.(Citation: CrowdStrike-Android)", "external_references": [{"description": "CrowdStrike Global Intelligence Team. (2016). Use of Fancy Bear Android Malware in Tracking of Ukrainian FIeld Artillery Units. Retrieved February 6, 2017.", "external_id": null, "source_name": "CrowdStrike-Android", "url": "https://www.crowdstrike.com/wp-content/brochures/FancyBearTracksUkrainianArtillery.pdf"}], "first_seen": null, "id": "relationship--117a7e1e-d5dc-451d-ab79-f29bdfec40ae", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:59.743Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--56660521-6db4-4e5a-a927-464f22954b7c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:25:57.602Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FinFisher](https://attack.mitre.org/software/S0182) uses the device microphone to record phone conversations.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--7a50961b-9be4-4042-a6a0-878b612c520e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a5528622-3a8a-4633-86ce-8cdaf8423858", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:54:59.651Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android includes system partition integrity mechanisms that could detect unauthorized modifications. ", "external_references": null, "first_seen": null, "id": "relationship--44da429b-9dee-43c9-9397-445c6f9e647e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T19:54:59.651Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--7b1cf46f-784b-405a-a8dd-4624c19d8321", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4f14e30b-8b57-4a7b-9093-2c0778ea99cf", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-24T17:55:12.818Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GPlayed](https://attack.mitre.org/software/S0536) can register for the `BOOT_COMPLETED` broadcast intent.(Citation: Talos GPlayed)", "external_references": [{"description": "V. Ventura. (2018, October 11). GPlayed Trojan - .Net playing with Google Market . Retrieved November 24, 2020.", "external_id": null, "source_name": "Talos GPlayed", "url": "https://blog.talosintelligence.com/2018/10/gplayedtrojan.html"}], "first_seen": null, "id": "relationship--51d31e17-6c80-4ab3-9e8e-6231483e0999", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:21:12.197Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a993495c-9813-4372-b9ec-d168c7f7ec0a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:51:23.032Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--c8d0d360-eb9e-4fb4-97a2-efaf6d4f1059", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-20T18:51:23.032Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--bf0ff551-a5a7-40e5-bff9-f9405011b1f4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d2e112dc-f6d4-488d-b8df-ecbfb57a0a2d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:46:45.399Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) can hide and send SMS messages. [SharkBot](https://attack.mitre.org/software/S1055) can also change which application is the device\u2019s default SMS handler.(Citation: nccgroup_sharkbot_0322)", "external_references": [{"description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a \u201cnew\u201d generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/"}], "first_seen": null, "id": "relationship--9f83d618-a42d-4797-b9fe-030affdbd13f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:49:35.020Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for Android](https://attack.mitre.org/software/S0316) attempts to modify the device's system partition.(Citation: Lookout-PegasusAndroid)", "external_references": [{"description": "Mike Murray. (2017, April 3). Pegasus for Android: the other side of the story emerges. Retrieved April 16, 2017.", "external_id": null, "source_name": "Lookout-PegasusAndroid", "url": "https://blog.lookout.com/blog/2017/04/03/pegasus-android/"}], "first_seen": null, "id": "relationship--d7ae7fb1-c363-4969-a4af-e2dd44a3c064", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:27:01.081Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4f14e30b-8b57-4a7b-9093-2c0778ea99cf", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Xbot](https://attack.mitre.org/software/S0298) can encrypt the victim's files in external storage (e.g., SD card) and then request a PayPal cash card as ransom.(Citation: PaloAlto-Xbot)", "external_references": [{"description": "Cong Zheng, Claud Xiao and Zhi Xu. (2016, February 18). New Android Trojan \u201cXbot\u201d Phishes Credit Cards and Bank Accounts, Encrypts Devices for Ransom. Retrieved December 21, 2016.", "external_id": null, "source_name": "PaloAlto-Xbot", "url": "http://researchcenter.paloaltonetworks.com/2016/02/new-android-trojan-xbot-phishes-credit-cards-and-bank-accounts-encrypts-devices-for-ransom/"}], "first_seen": null, "id": "relationship--70f8cbed-b20d-4ff2-ad02-8d78e7d49159", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "tool--da21929e-40c0-443d-bdf4-6b60d15448b4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9e88203-2b5d-405f-a406-2933b1e3d7e4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T20:30:01.082Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FluBot](https://attack.mitre.org/software/S1067) can retrieve the contacts list from an infected device.(Citation: proofpoint_flubot_0421)", "external_references": [{"description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.", "external_id": null, "source_name": "proofpoint_flubot_0421", "url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon"}], "first_seen": null, "id": "relationship--2a5f4f05-bd60-4571-bcce-f3b764a5b5a0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-31T22:08:11.662Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-17T20:15:22.405Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) can collect device information and can check if the device is running MIUI on a Xiaomi device.(Citation: Palo Alto HenBox)", "external_references": [{"description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/"}], "first_seen": null, "id": "relationship--9c853c22-7607-4cbd-b114-08aaa4625c35", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-28T18:47:52.600Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-11T20:05:56.069Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may attempt to avoid detection by hiding malicious behavior from the user. By doing this, an adversary\u2019s modifications would most likely remain installed on the device for longer, allowing the adversary to continue to operate on that device. \n\nWhile there are many ways this can be accomplished, one method is by using the device\u2019s sensors. By utilizing the various motion sensors on a device, such as accelerometer or gyroscope, an application could detect that the device is being interacted with. That way, the application could continue to run while the device is not in use but cease operating while the user is using the device, hiding anything that would indicate malicious activity was ongoing. Accessing the sensors in this way does not require any permissions from the user, so it would be completely transparent.", "external_references": [{"description": null, "external_id": "T1628.002", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1628/002"}], "first_seen": null, "id": "attack-pattern--24a77e53-0751-46fc-b207-99378fb35c08", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2022-04-11T20:05:56.069Z", "name": "User Evasion", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Mobile security products may be able to detect some forms of user evasion. Otherwise, the act of hiding malicious activity could be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversarial behavior.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T21:39:27.823Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) can use the Android \u201cDirect Reply\u201d feature to spread the malware to other devices. It can also download the full version of the malware after initial device compromise.(Citation: nccgroup_sharkbot_0322)", "external_references": [{"description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a \u201cnew\u201d generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/"}], "first_seen": null, "id": "relationship--085f8397-0233-42d7-855e-3dbd709f2eca", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:30:43.093Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-17T20:43:52.324Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FrozenCell](https://attack.mitre.org/software/S0577) has collected phone metadata such as cell location, mobile country code (MCC), and mobile network code (MNC).(Citation: Lookout FrozenCell)", "external_references": [{"description": "Michael Flossman. (2017, October 5). FrozenCell: Multi-platform surveillance campaign against Palestinians. Retrieved November 11, 2020.", "external_id": null, "source_name": "Lookout FrozenCell", "url": "https://blog.lookout.com/frozencell-mobile-threat"}], "first_seen": null, "id": "relationship--5c1e3aa9-160d-49fd-83a2-2ed2f8c5435c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-02-17T20:43:52.324Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--96ea1e13-d50f-45f1-b0cf-4ac9bc5a2d62", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-22T19:15:56.498Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Command-line activities can potentially be detected through Mobile Threat Defense (MTD) integrations with lower-level OS APIs. This could grant the MTD agents access to running processes and their parameters, potentially detecting file deletion processes. ", "external_references": null, "first_seen": null, "id": "relationship--74a137c7-b3f8-421f-bc52-bf9f0785d0ba", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T19:15:56.498Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--685f917a-e95e-4ba0-ade1-c7d354dae6e0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9ef14445-6f35-4ed0-a042-5024f13a9242", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-21T19:36:08.280Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products, such as Mobile Threat Defense (MTD), offer various device-based mitigations against certain behaviors.", "external_references": [{"description": null, "external_id": "M1058", "source_name": "mitre-attack", "url": "https://attack.mitre.org/mitigations/M1058"}], "first_seen": null, "id": "course-of-action--78671282-26aa-486c-a7a5-5921e1616b58", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-21T19:36:08.280Z", "name": "Antivirus/Antimalware", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "course-of-action", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.741Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Security architecture improvements in each new version of Android and iOS make it more difficult to escalate privileges. Additionally, newer versions of Android have strengthened the sandboxing applied to applications, restricting their ability to enumerate file system contents.", "external_references": null, "first_seen": null, "id": "relationship--7260c8fe-6b3b-48a2-889f-f329fb5b4ef0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T20:25:46.994Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:16:45.773Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Drinik](https://attack.mitre.org/software/S1054) has used custom encryption to hide strings, potentially to evade antivirus products.(Citation: cyble_drinik_1022)", "external_references": [{"description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.", "external_id": null, "source_name": "cyble_drinik_1022", "url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/"}], "first_seen": null, "id": "relationship--8e6b9c1e-5e28-4519-95c3-6b4a836661de", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:07:34.581Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:45:56.969Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) can access SMS messages.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--a54c8c09-c849-4146-a7cc-158887222a6d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:15:05.454Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:15.950Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can delete arbitrary files on the device, and can also uninstall itself and clean up staging files.(Citation: Lookout-Monokle)", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--3f2daf2e-c28c-46cd-bf91-ae35e873f365", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:35:59.273Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--1ed76ca9-0ed6-40f9-89c6-64662fdd447d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--cf2cccb1-cab8-431a-8ecf-f7874d05f433", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9d7c32f4-ab39-49dc-8055-8106bc2294a1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:47.674Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BrainTest](https://attack.mitre.org/software/S0293) is a family of Android malware. (Citation: CheckPoint-BrainTest) (Citation: Lookout-BrainTest)", "external_references": [{"description": null, "external_id": "S0293", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0293"}, {"description": "Andrey Polkovnichenko and Alon Boxiner. (2015, September 21). BrainTest \u2013 A New Level of Sophistication in Mobile Malware. Retrieved December 21, 2016.", "external_id": null, "source_name": "CheckPoint-BrainTest", "url": "http://blog.checkpoint.com/2015/09/21/braintest-a-new-level-of-sophistication-in-mobile-malware/"}, {"description": "Chris Dehghanpoor. (2016, January 6). Brain Test re-emerges: 13 apps found in Google Play Read more: Brain Test re-emerges: 13 apps found in Google Play. Retrieved December 21, 2016.", "external_id": null, "source_name": "Lookout-BrainTest", "url": "https://blog.lookout.com/blog/2016/01/06/brain-test-re-emerges/"}], "first_seen": null, "id": "malware--e13d084c-382f-40fd-aa9a-98d69e20301e", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T15:36:43.770Z", "name": "BrainTest", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T22:04:27.914Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has looked for .doc, .txt, .gif, .apk, .jpg, .png, .mp3, and .db files on external storage.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--03038590-e0c3-4751-b6fb-8a9ffff27e1b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T22:04:27.914Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:49:58.938Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may exploit the lack of authentication in signaling system network nodes to track the to track the location of mobile devices by impersonating a node.(Citation: Engel-SS7)(Citation: Engel-SS7-2008)(Citation: 3GPP-Security)(Citation: Positive-SS7)(Citation: CSRIC5-WG10-FinalReport) \n\n \n\nBy providing the victim\u2019s MSISDN (phone number) and impersonating network internal nodes to query subscriber information from other nodes, adversaries may use data collected from each hop to eventually determine the device\u2019s geographical cell area or nearest cell tower.(Citation: Engel-SS7)", "external_references": [{"description": null, "external_id": "T1430.002", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1430/002"}, {"description": "3GPP. (2000, January). A Guide to 3rd Generation Security. Retrieved December 19, 2016.", "external_id": null, "source_name": "3GPP-Security", "url": "http://www.3gpp.org/ftp/tsg_sa/wg3_security/_specs/33900-120.pdf"}, {"description": "Communications Security, Reliability, Interoperability Council (CSRIC). (2017, March). Working Group 10 Legacy Systems Risk Reductions Final Report. Retrieved May 24, 2017.", "external_id": null, "source_name": "CSRIC5-WG10-FinalReport", "url": "https://web.archive.org/web/20200330012714/https://www.fcc.gov/files/csric5-wg10-finalreport031517pdf"}, {"description": "CSRIC-WG1-FinalReport", "external_id": null, "source_name": "CSRIC-WG1-FinalReport", "url": null}, {"description": "Positive Technologies. (n.d.). SS7 Attack Discovery. Retrieved December 19, 2016.", "external_id": null, "source_name": "Positive-SS7", "url": "https://www.ptsecurity.com/upload/ptcom/PT-SS7-AD-Data-Sheet-eng.pdf"}, {"description": "Tobias Engel. (2008, December). Locating Mobile Phones using SS7. Retrieved December 19, 2016.", "external_id": null, "source_name": "Engel-SS7-2008", "url": "https://www.youtube.com/watch?v=q0n5ySqbfdI"}, {"description": "Tobias Engel. (2014, December). SS7: Locate. Track. Manipulate.. Retrieved December 19, 2016.", "external_id": null, "source_name": "Engel-SS7", "url": "https://berlin.ccc.de/~tobias/31c3-ss7-locate-track-manipulate.pdf"}, {"description": null, "external_id": "CEL-38", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-38.html"}], "first_seen": null, "id": "attack-pattern--0f4fb01b-d57a-4375-b7a2-342c9d3248f7", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery"}], "last_seen": null, "modified": "2023-08-15T15:06:03.427Z", "name": "Impersonate SS7 Nodes", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Network carriers may be able to use firewalls, Intrusion Detection Systems (IDS), or Intrusion Prevention Systems (IPS) to detect and/or block SS7 exploitation.(Citation: CSRIC-WG1-FinalReport) The CSRIC also suggests threat information sharing between telecommunications industry members.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:58:56.942Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can view the default SMS handler in system settings.", "external_references": null, "first_seen": null, "id": "relationship--592331d2-60a7-4264-b844-fbeb89b6386c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:53:16.626Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:32:25.035Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) can collect device information, such as the default SMS app and device locale.(Citation: Threat Fabric Cerberus)(Citation: CheckPoint Cerberus)", "external_references": [{"description": "Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020.", "external_id": null, "source_name": "Threat Fabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html"}, {"description": "A. Hazum, B. Melnykov, C. Efrati, D. Golubenko, I. Wernik, L. Kuperman, O. Mana. (2020, April 29). First seen in the wild \u2013 Malware uses Corporate MDM as attack vector. Retrieved June 26, 2020.", "external_id": null, "source_name": "CheckPoint Cerberus", "url": "https://research.checkpoint.com/2020/mobile-as-attack-vector-using-mdm/"}], "first_seen": null, "id": "relationship--ad0c873b-9e45-44e0-adaf-529921ee7a77", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-26T15:32:25.035Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[X-Agent for Android](https://attack.mitre.org/software/S0314) was placed in a repackaged version of an application used by Ukrainian artillery forces.(Citation: CrowdStrike-Android)", "external_references": [{"description": "CrowdStrike Global Intelligence Team. (2016). Use of Fancy Bear Android Malware in Tracking of Ukrainian FIeld Artillery Units. Retrieved February 6, 2017.", "external_id": null, "source_name": "CrowdStrike-Android", "url": "https://www.crowdstrike.com/wp-content/brochures/FancyBearTracksUkrainianArtillery.pdf"}], "first_seen": null, "id": "relationship--efcfe1a3-3351-4b4f-ae36-101f103b4798", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--56660521-6db4-4e5a-a927-464f22954b7c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HummingWhale](https://attack.mitre.org/software/S0321) generates revenue by displaying fraudulent ads and automatically installing apps. When victims try to close the ads, [HummingWhale](https://attack.mitre.org/software/S0321) runs in a virtual machine, creating a fake ID that allows the perpetrators to generate revenue.(Citation: ArsTechnica-HummingWhale)", "external_references": [{"description": "Dan Goodin. (2017, January 23). Virulent Android malware returns, gets >2 million downloads on Google Play. Retrieved January 24, 2017.", "external_id": null, "source_name": "ArsTechnica-HummingWhale", "url": "http://arstechnica.com/security/2017/01/virulent-android-malware-returns-gets-2-million-downloads-on-google-play/"}], "first_seen": null, "id": "relationship--b263e4e9-972d-4ba7-8be8-e55eb6a483c0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6447e3a1-ef4d-44b1-99d5-6b1c4888674f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.227Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can access SMS messages.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--fda8fe32-6121-4b81-9aa0-4e9596db88b1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:33:57.748Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T21:37:55.717Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) has C2 commands that can uninstall the app from the infected device.(Citation: nccgroup_sharkbot_0322)", "external_references": [{"description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a \u201cnew\u201d generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/"}], "first_seen": null, "id": "relationship--3857f790-6ea1-4f37-8d90-90904f175d63", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:48:17.771Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0cdd66ad-26ac-4338-a764-4972a1e17ee3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.307Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) has used domain generation algorithms.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--ddb5ba6d-0549-44bd-a669-972bd48e927b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fd211238-f767-4599-8c0d-9dca36624626", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-01T14:42:48.815Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can record from the device\u2019s camera.(Citation: SecureList BusyGasper)", "external_references": [{"description": "Alexey Firsh. (2018, August 29). BusyGasper \u2013 the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/"}], "first_seen": null, "id": "relationship--991ef2f2-c196-4d5d-bd29-504ea25831f4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-10-01T14:42:48.815Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T17:51:29.550Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may employ various means to detect and avoid virtualization and analysis environments. This may include changing behaviors after checking for the presence of artifacts indicative of a virtual machine environment (VME) or sandbox. If the adversary detects a VME, they may alter their malware\u2019s behavior to disengage from the victim or conceal the core functions of the payload. They may also search for VME artifacts before dropping further payloads. Adversaries may use the information learned from [Virtualization/Sandbox Evasion](https://attack.mitre.org/techniques/T1633) during automated discovery to shape follow-on behaviors. \n\nAdversaries may use several methods to accomplish [Virtualization/Sandbox Evasion](https://attack.mitre.org/techniques/T1633) such as checking for system artifacts associated with analysis or virtualization. Adversaries may also check for legitimate user activity to help determine if it is in an analysis environment. ", "external_references": [{"description": null, "external_id": "T1633", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1633"}], "first_seen": null, "id": "attack-pattern--27d18e87-8f32-4be1-b456-39b90454360f", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-03-20T18:37:57.884Z", "name": "Virtualization/Sandbox Evasion", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services could look for applications attempting to get `android.os.SystemProperties` or `getprop` with the runtime `exec()` commands. This could indicate some level of sandbox evasion, as Google recommends against using system properties within applications.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-30T15:37:55.029Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use code injection attacks to implant arbitrary code into the address space of a running application. Code is then executed or interpreted by that application. Adversaries utilizing this technique may exploit capabilities to load code in at runtime through dynamic libraries.\n\nWith root access, `ptrace` can be used to target specific applications and load shared libraries into its process memory.(Citation: Shunix Code Injection Mar 2016)(Citation: Fadeev Code Injection Aug 2018) By injecting code, an adversary may be able to gain access to higher permissions held by the targeted application by executing as the targeted application. In addition, the adversary may be able to evade detection or enable persistent access to a system under the guise of the application\u2019s process.(Citation: Google Triada June 2019)\n", "external_references": [{"description": null, "external_id": "T1540", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1540"}, {"description": "Alexandr Fadeev. (2018, August 26). Shared Library Injection on Android 8.0. Retrieved October 30, 2019.", "external_id": null, "source_name": "Fadeev Code Injection Aug 2018", "url": "https://fadeevab.com/shared-library-injection-on-android-8/"}, {"description": "Lukasz Siewierski. (2019, June 6). PHA Family Highlights: Triada. Retrieved July 16, 2019.", "external_id": null, "source_name": "Google Triada June 2019", "url": "https://security.googleblog.com/2019/06/pha-family-highlights-triada.html"}, {"description": "Shunix . (2016, March 22). Shared Library Injection in Android. Retrieved October 30, 2019.", "external_id": null, "source_name": "Shunix Code Injection Mar 2016", "url": "https://shunix.com/shared-library-injection-in-android/"}], "first_seen": null, "id": "attack-pattern--039bc59c-ecc7-4997-b2b4-4ab728bd91aa", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "persistence"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "privilege-escalation"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2022-03-30T19:14:20.369Z", "name": "Code Injection", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Code injection can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversarial behavior.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-24T17:55:12.887Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GPlayed](https://attack.mitre.org/software/S0536) can collect the device\u2019s model, country, and Android version.(Citation: Talos GPlayed)", "external_references": [{"description": "V. Ventura. (2018, October 11). GPlayed Trojan - .Net playing with Google Market . Retrieved November 24, 2020.", "external_id": null, "source_name": "Talos GPlayed", "url": "https://blog.talosintelligence.com/2018/10/gplayedtrojan.html"}], "first_seen": null, "id": "relationship--bbe1af69-7303-4205-82d8-5b03c43e39c1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-24T17:55:12.887Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a993495c-9813-4372-b9ec-d168c7f7ec0a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-24T15:34:51.276Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dendroid](https://attack.mitre.org/software/S0301) can collect the device\u2019s photos, browser history, bookmarks, and accounts stored on the device.(Citation: Lookout-Dendroid)", "external_references": [{"description": "Marc Rogers. (2014, March 6). Dendroid malware can take over your camera, record audio, and sneak into Google Play. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-Dendroid", "url": "https://blog.lookout.com/blog/2014/03/06/dendroid/"}], "first_seen": null, "id": "relationship--6cace9e3-f095-4914-bddc-24cec8bcc859", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-24T15:34:51.276Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--317a2c10-d489-431e-b6b2-f0251fddc88e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:05:17.048Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may inject malicious code into processes via ptrace (process trace) system calls in order to evade process-based defenses as well as possibly elevate privileges. Ptrace system call injection is a method of executing arbitrary code in the address space of a separate live process. \n\nPtrace system call injection involves attaching to and modifying a running process. The ptrace system call enables a debugging process to observe and control another process (and each individual thread), including changing memory and register values.(Citation: PTRACE man) Ptrace system call injection is commonly performed by writing arbitrary code into a running process (e.g., by using `malloc`) then invoking that memory with `PTRACE_SETREGS` to set the register containing the next instruction to execute. Ptrace system call injection can also be done with `PTRACE_POKETEXT`/`PTRACE_POKEDATA`, which copy data to a specific address in the target process's memory (e.g., the current address of the next instruction).(Citation: PTRACE man)(Citation: Medium Ptrace JUL 2018) \n\nPtrace system call injection may not be possible when targeting processes with high-privileges, and on some systems those that are non-child processes.(Citation: BH Linux Inject) \n\nRunning code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via ptrace system call injection may also evade detection from security products since the execution is masked under a legitimate process.", "external_references": [{"description": null, "external_id": "T1631.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1631/001"}, {"description": "Colgan, T. (2015, August 15). Linux-Inject. Retrieved February 21, 2020.", "external_id": null, "source_name": "BH Linux Inject", "url": "https://github.com/gaffe23/linux-inject/blob/master/slides_BHArsenal2015.pdf"}, {"description": "Jain, S. (2018, July 25). Code injection in running process using ptrace. Retrieved February 21, 2020.", "external_id": null, "source_name": "Medium Ptrace JUL 2018", "url": "https://medium.com/@jain.sm/code-injection-in-running-process-using-ptrace-d3ea7191a4be"}, {"description": "Kerrisk, M. (2020, February 9). PTRACE(2) - Linux Programmer's Manual. Retrieved February 21, 2020.", "external_id": null, "source_name": "PTRACE man", "url": "http://man7.org/linux/man-pages/man2/ptrace.2.html"}], "first_seen": null, "id": "attack-pattern--1ff89c1b-7615-4fe8-b9cb-63aaf52e6dee", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "privilege-escalation"}], "last_seen": null, "modified": "2023-03-20T18:57:40.571Z", "name": "Ptrace System Calls", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services could look for misuse of dynamic libraries.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T20:25:59.034Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FluBot](https://attack.mitre.org/software/S1067) is a multi-purpose mobile banking malware that was first observed in Spain in late 2020. It primarily spread through European countries using a variety of SMS phishing messages in multiple languages.(Citation: proofpoint_flubot_0421)(Citation: bitdefender_flubot_0524)", "external_references": [{"description": null, "external_id": "S1067", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S1067"}, {"description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.", "external_id": null, "source_name": "proofpoint_flubot_0421", "url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon"}, {"description": "Filip TRU\u021a\u0102, R\u0103zvan GOSA, Adrian Mihai GOZOB. (2022, May 24). New FluBot Campaign Sweeps through Europe Targeting Android and iOS Users Alike. Retrieved February 28, 2023.", "external_id": null, "source_name": "bitdefender_flubot_0524", "url": "https://www.bitdefender.com/blog/labs/new-flubot-campaign-sweeps-through-europe-targeting-android-and-ios-users-alike/"}], "first_seen": null, "id": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-31T23:02:48.577Z", "name": "FluBot", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["FluBot"], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-17T20:43:52.274Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FrozenCell](https://attack.mitre.org/software/S0577) has recorded calls.(Citation: Lookout FrozenCell)", "external_references": [{"description": "Michael Flossman. (2017, October 5). FrozenCell: Multi-platform surveillance campaign against Palestinians. Retrieved November 11, 2020.", "external_id": null, "source_name": "Lookout FrozenCell", "url": "https://blog.lookout.com/frozencell-mobile-threat"}], "first_seen": null, "id": "relationship--db1201f0-f925-4c3c-8673-7524a8c20886", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-02-17T20:43:52.274Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--96ea1e13-d50f-45f1-b0cf-4ac9bc5a2d62", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T15:08:28.814Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Device attestation could detect unauthorized operating system modifications. ", "external_references": null, "first_seen": null, "id": "relationship--d300eb82-5ca0-48aa-a45f-d34242545e27", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T15:08:28.814Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6e17ca2-08b5-4379-9786-89bd05241831", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:57:55.221Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can view a list of apps with accessibility service privileges in the device settings.", "external_references": null, "first_seen": null, "id": "relationship--7793a066-d72b-4a60-9579-e16369ea7185", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T22:22:25.132Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-03T16:20:08.033Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[YiSpecter](https://attack.mitre.org/software/S0311) has used private APIs to download and install other pieces of itself, as well as other malicious apps. (Citation: paloalto_yispecter_1015)", "external_references": [{"description": "Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved March 3, 2023.", "external_id": null, "source_name": "paloalto_yispecter_1015", "url": "https://unit42.paloaltonetworks.com/yispecter-first-ios-malware-attacks-non-jailbroken-ios-devices-by-abusing-private-apis/"}], "first_seen": null, "id": "relationship--a8565c17-7054-4d3f-bca5-6e17dc931491", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-03T16:20:08.033Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for iOS](https://attack.mitre.org/software/S0289) update and sends the location of the phone.(Citation: Lookout-Pegasus)", "external_references": [{"description": "Lookout. (2016). Technical Analysis of Pegasus Spyware. Retrieved December 12, 2016.", "external_id": null, "source_name": "Lookout-Pegasus", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"}], "first_seen": null, "id": "relationship--94040d2e-3f60-423c-8a93-a83b61cafe7d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--33d9d91d-aad9-49d5-a516-220ce101ac8a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T14:55:13.311Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[EventBot](https://attack.mitre.org/software/S0478) can intercept SMS messages.(Citation: Cybereason EventBot)", "external_references": [{"description": "D. Frank, L. Rochberger, Y. Rimmer, A. Dahan. (2020, April 30). EventBot: A New Mobile Banking Trojan is Born. Retrieved June 26, 2020.", "external_id": null, "source_name": "Cybereason EventBot", "url": "https://www.cybereason.com/blog/eventbot-a-new-mobile-banking-trojan-is-born"}], "first_seen": null, "id": "relationship--36268322-9f5e-4749-8760-6430178a3d68", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:25:08.956Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--aecc0097-c9f8-4786-9b39-e891ff173f54", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-11-21T16:42:48.203Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViceLeaker](https://attack.mitre.org/software/S0418) is a spyware framework, capable of extensive surveillance and data exfiltration operations, primarily targeting devices belonging to Israeli citizens.(Citation: SecureList - ViceLeaker 2019)(Citation: Bitdefender - Triout 2018)", "external_references": [{"description": null, "external_id": "S0418", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0418"}, {"description": "(Citation: SecureList - ViceLeaker 2019)", "external_id": null, "source_name": "ViceLeaker", "url": null}, {"description": "(Citation: SecureList - ViceLeaker 2019)", "external_id": null, "source_name": "Triout", "url": null}, {"description": "GReAT. (2019, June 26). ViceLeaker Operation: mobile espionage targeting Middle East. Retrieved November 21, 2019.", "external_id": null, "source_name": "SecureList - ViceLeaker 2019", "url": "https://securelist.com/fanning-the-flames-viceleaker-operation/90877/"}, {"description": "L. Arsene, C. Ochinca. (2018, August 20). Triout \u2013 Spyware Framework for Android with Extensive Surveillance Capabilities. Retrieved January 21, 2020.", "external_id": null, "source_name": "Bitdefender - Triout 2018", "url": "https://labs.bitdefender.com/2018/08/triout-spyware-framework-for-android-with-extensive-surveillance-capabilities/"}], "first_seen": null, "id": "malware--6fcaf9b0-b509-4644-9f93-556222c81ed2", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-26T19:00:42.233Z", "name": "ViceLeaker", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["ViceLeaker", "Triout"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T19:45:48.517Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exodus](https://attack.mitre.org/software/S0405) Two can exfiltrate calendar events.(Citation: SWB Exodus March 2019) ", "external_references": [{"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "relationship--084786ee-9384-4a00-9e1b-48f94ea70126", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:09:45.426Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a9fa0d30-a8ff-45bf-922e-7720da0b7922", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:39:14.900Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlyTrap](https://attack.mitre.org/software/S1093) can collect IP address and network configuration information.(Citation: Trend Micro FlyTrap)", "external_references": [{"description": "Trend Micro. (2021, August 17). FlyTrap Android Malware Is Taking Over Facebook Accounts \u2014 Protect Yourself With a Malware Scanner. Retrieved September 28, 2023.", "external_id": null, "source_name": "Trend Micro FlyTrap", "url": "https://news.trendmicro.com/2021/08/17/flytrap-android-malware-is-taking-over-facebook-accounts-protect-yourself-with-a-malware-scanner/"}], "first_seen": null, "id": "relationship--f8151852-5a56-4c91-a691-1e50387a291d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:39:14.900Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--8338393c-cb2e-4ee6-b944-34672499c785", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T18:30:16.933Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can exfiltrate the victim device ID, model, manufacturer, and Android version.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--6a813057-5fe0-46b5-89a3-c804d223568c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-26T12:54:10.319Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:54:43.835Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Security updates frequently contain fixes for vulnerabilities that could be leveraged to modify protected operating system files. ", "external_references": null, "first_seen": null, "id": "relationship--bcc8eb7a-d2a8-41d2-832e-f435e51c685a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T19:54:43.835Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4f14e30b-8b57-4a7b-9093-2c0778ea99cf", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-15T15:18:12.398Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) can collect device networking information, including phone number, IMEI, and IMSI.(Citation: Cybereason FakeSpy)", "external_references": [{"description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world"}], "first_seen": null, "id": "relationship--020a1aaa-a444-4f3c-a08b-f1369be276f2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-15T15:18:12.398Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T15:44:48.422Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--d716163d-2492-4088-9235-b2310312ba27", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T15:44:48.422Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--d731c21e-f27d-4756-b418-0e2aaabd6d63", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The adversary is trying to figure out your environment.\n\nDiscovery consists of techniques that allow the adversary to gain knowledge about the characteristics of the mobile device and potentially other networked systems. When adversaries gain access to a new system, they must orient themselves to what they now have control of and what benefits operating from that system give to their current objective or overall goals during the intrusion. The operating system may provide capabilities that aid in this post-compromise information-gathering phase.", "external_references": [{"description": null, "external_id": "TA0032", "source_name": "mitre-attack", "url": "https://attack.mitre.org/tactics/TA0032"}], "first_seen": null, "id": "x-mitre-tactic--d418cdeb-1b9f-4a6b-a15d-2f89f549f8c1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T16:09:00.466Z", "name": "Discovery", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-tactic", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": "discovery", "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-15T16:39:55.148Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On both Android and iOS, the user must grant consent to an application to act as a VPN. Both platforms also provide visual context to the user in the top status bar when a VPN connection is active. The user can see registered VPN services in the device settings. ", "external_references": null, "first_seen": null, "id": "relationship--d170a088-b115-4a86-b093-8aa32666a470", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T21:04:21.890Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--e2f72131-14d1-411f-8e8c-aa3453dd5456", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:36:00.965Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlyTrap](https://attack.mitre.org/software/S1093) is an Android trojan, first detected in March 2021, that uses social engineering tactics to compromise Facebook accounts. [FlyTrap](https://attack.mitre.org/software/S1093) was initially detected through infected apps on the Google Play store, and is believed to have impacted over 10,000 victims across at least 140 countries.(Citation: Trend Micro FlyTrap) ", "external_references": [{"description": null, "external_id": "S1093", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S1093"}, {"description": "Trend Micro. (2021, August 17). FlyTrap Android Malware Is Taking Over Facebook Accounts \u2014 Protect Yourself With a Malware Scanner. Retrieved September 28, 2023.", "external_id": null, "source_name": "Trend Micro FlyTrap", "url": "https://news.trendmicro.com/2021/08/17/flytrap-android-malware-is-taking-over-facebook-accounts-protect-yourself-with-a-malware-scanner/"}], "first_seen": null, "id": "malware--8338393c-cb2e-4ee6-b944-34672499c785", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-16T16:57:33.534Z", "name": "FlyTrap", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["FlyTrap"], "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Pooja Natarajan, NEC Corporation India", "Hiroki Nagahama, NEC Corporation", "Manikantan Srinivasan, NEC Corporation India"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:55:56.691Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has accessed the call logs.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--506d657b-1634-442e-8179-7187f82feb3a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:38:17.926Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T20:38:25.598Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FluBot](https://attack.mitre.org/software/S1067) has encrypted C2 message bodies with RSA and encoded them in base64.(Citation: proofpoint_flubot_0421)", "external_references": [{"description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.", "external_id": null, "source_name": "proofpoint_flubot_0421", "url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon"}], "first_seen": null, "id": "relationship--e889782a-f66b-448e-a466-e55b1bce7b64", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-28T20:38:25.598Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--16d73b64-5681-4ea0-9af4-4ad86f7c96e8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:37:24.358Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can use overlays capture banking credentials and credit card information, and can open arbitrary WebViews from the C2.(Citation: threatfabric_sova_0921)", "external_references": [{"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"}], "first_seen": null, "id": "relationship--127e6672-d16a-4370-b277-4d04874a4cfe", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-11T19:29:31.138Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-24T17:55:12.873Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GPlayed](https://attack.mitre.org/software/S0536) has communicated with the C2 using HTTP requests or WebSockets as a backup.(Citation: Talos GPlayed) ", "external_references": [{"description": "V. Ventura. (2018, October 11). GPlayed Trojan - .Net playing with Google Market . Retrieved November 24, 2020.", "external_id": null, "source_name": "Talos GPlayed", "url": "https://blog.talosintelligence.com/2018/10/gplayedtrojan.html"}], "first_seen": null, "id": "relationship--0972d3cf-717e-4ed2-a89d-9cbe61081956", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:21:56.899Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a993495c-9813-4372-b9ec-d168c7f7ec0a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T19:45:48.508Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": " [Exodus](https://attack.mitre.org/software/S0405) Two can take pictures with the device cameras.(Citation: SWB Exodus March 2019) ", "external_references": [{"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "relationship--5a277966-4559-487e-bdfb-7be6366ccdb6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/Chuli.A](https://attack.mitre.org/software/S0304) stole SMS message content.(Citation: Kaspersky-WUC)", "external_references": [{"description": "Costin Raiu, Denis Maslennikov, Kurt Baumgartner. (2013, March 26). Android Trojan Found in Targeted Attack. Retrieved December 23, 2016.", "external_id": null, "source_name": "Kaspersky-WUC", "url": "https://securelist.com/android-trojan-found-in-targeted-attack-58/35552/"}], "first_seen": null, "id": "relationship--68e5789c-9f60-421e-9c79-fae207a29e83", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:27:20.839Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d05f7357-4cbe-47ea-bf83-b8604226d533", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-09-24T14:47:34.447Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Device attestation can often detect rooted devices.", "external_references": null, "first_seen": null, "id": "relationship--290c9d3f-f59b-4e2b-9b7b-115014845c15", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-10-04T20:08:48.439Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ccde43e4-78f9-4f32-b401-c081e7db71ea", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-16T16:36:04.747Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can prevent application removal by abusing Accessibility Services.(Citation: cyble_chameleon_0423)", "external_references": [{"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"}], "first_seen": null, "id": "relationship--81722aad-f503-4a74-91d5-1843adf8a995", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:36:04.747Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dc01774a-d1c1-45fb-b506-0a5d1d6593d9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:10.699Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": null, "external_references": [{"description": null, "external_id": "T1434", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1434"}], "first_seen": null, "id": "attack-pattern--1f96d624-8409-4472-ad8a-30618ee6b2e2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "App Delivered via Email Attachment", "object_marking_refs": null, "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-24T17:55:12.784Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GPlayed](https://attack.mitre.org/software/S0536) has used the Play Store icon as well as the name \u201cGoogle Play Marketplace\u201d.(Citation: Talos GPlayed)", "external_references": [{"description": "V. Ventura. (2018, October 11). GPlayed Trojan - .Net playing with Google Market . Retrieved November 24, 2020.", "external_id": null, "source_name": "Talos GPlayed", "url": "https://blog.talosintelligence.com/2018/10/gplayedtrojan.html"}], "first_seen": null, "id": "relationship--8719ab74-a3d7-4e00-84f0-040541aa6698", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a993495c-9813-4372-b9ec-d168c7f7ec0a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for iOS](https://attack.mitre.org/software/S0289) monitors the victim for status and disables other access to the phone by other jailbreaking software.(Citation: Lookout-Pegasus)", "external_references": [{"description": "Lookout. (2016). Technical Analysis of Pegasus Spyware. Retrieved December 12, 2016.", "external_id": null, "source_name": "Lookout-Pegasus", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"}], "first_seen": null, "id": "relationship--7af7d094-3a49-4e5e-99d0-385c79f95f06", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--33d9d91d-aad9-49d5-a516-220ce101ac8a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T16:22:03.229Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViperRAT](https://attack.mitre.org/software/S0506) can collect and record audio content.(Citation: Lookout ViperRAT)", "external_references": [{"description": "M. Flossman. (2017, February 16). ViperRAT: The mobile APT targeting the Israeli Defense Force that should be on your radar. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout ViperRAT", "url": "https://blog.lookout.com/viperrat-mobile-apt"}], "first_seen": null, "id": "relationship--d8ca4ea5-5242-4f0f-b3b7-008673f561ab", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T16:22:03.229Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f666e17c-b290-43b3-8947-b96bd5148fbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:51:48.519Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "iOS 9 and above requires explicit user consent before allowing installation of applications signed with enterprise distribution keys rather than installed from Apple's App Store. Users should be encouraged to not agree to installation of applications signed with enterprise distribution keys unless absolutely certain of the source of the application. On Android, the \"Unknown Sources\" setting must be enabled for users to install apps from sources other than an authorized app store (such as the Google Play Store), so users should be encouraged not to enable that setting.", "external_references": null, "first_seen": null, "id": "relationship--b6cf5e3a-84a1-4b76-81d4-f1420b0acdb5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-23T22:13:27.313Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may exploit software vulnerabilities in client applications to execute code. Vulnerabilities can exist in software due to insecure coding practices that can lead to unanticipated behavior. Adversaries may take advantage of certain vulnerabilities through targeted exploitation for the purpose of arbitrary code execution. Oftentimes the most valuable exploits to an offensive toolkit are those that can be used to obtain code execution on a remote system because they can be used to gain access to that system. Users will expect to see files related to the applications they commonly used to do work, so they are a useful target for exploit research and development because of their high utility. \n\nAdversaries may use device-based zero-click exploits for code execution. These exploits are powerful because there is no user interaction required for code execution. \n\n### SMS/iMessage Delivery \n\nSMS and iMessage in iOS are common targets through [Drive-By Compromise](https://attack.mitre.org/techniques/T1456), [Phishing](https://attack.mitre.org/techniques/T1660), etc. Adversaries may use embed malicious links, files, etc. in SMS messages or iMessages. Mobile devices may be compromised through one-click exploits, where the victim must interact with a text message, or zero-click exploits, where no user interaction is required. \n\n### AirDrop \n\nUnique to iOS, AirDrop is a network protocol that allows iOS users to transfer files between iOS devices. Before patches from Apple were released, on iOS 13.4 and earlier, adversaries may force the Apple Wireless Direct Link (AWDL) interface to activate, then exploit a buffer overflow to gain access to the device and run as root without interaction from the user. ", "external_references": [{"description": null, "external_id": "T1658", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1658"}], "first_seen": null, "id": "attack-pattern--5abfc5e6-3c56-49e7-ad72-502d01acf28b", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "execution"}], "last_seen": null, "modified": "2023-09-28T17:02:58.893Z", "name": "Exploitation for Client Execution", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Giorgi Gurgenidze, ISAC"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-10T21:57:51.879Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can review available call logs for irregularities, such as missing or unrecognized calls.", "external_references": null, "first_seen": null, "id": "relationship--36c71b5d-e453-488c-ae63-8fb063924c27", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T21:57:51.879Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--bf0ff551-a5a7-40e5-bff9-f9405011b1f4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-20T15:05:19.272Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Contextual data about a running process, which may include information such as environment variables, image name, user/owner, etc.", "external_references": null, "first_seen": null, "id": "x-mitre-data-component--ee575f4a-2d4f-48f6-b18b-89067760adc1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-10-20T15:05:19.272Z", "name": "Process Metadata", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-component", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": "x-mitre-data-source--e8b8ede7-337b-4c0c-8c32-5c7872c1ee22", "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T16:52:03.322Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--aa40d01f-0741-4bf2-bacd-75e1f3a77af0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T16:52:03.322Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--9c049d7b-c92a-4733-9381-27e2bd2ccadc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08ea902d-ecb5-47ed-a453-2798057bb2d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-20T16:01:19.323Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can collect a list of running processes.(Citation: Zimperium z9)", "external_references": [{"description": "zLabs. (2019, November 12). How Zimperium\u2019s z9 Detected Unknown Mobile Malware Overlooked by the AV Industry . Retrieved January 20, 2021.", "external_id": null, "source_name": "Zimperium z9", "url": "https://blog.zimperium.com/how-zimperiums-z9-detected-unknown-mobile-malware-overlooked-by-the-av-industry/"}], "first_seen": null, "id": "relationship--35453bbb-c9b3-4421-8452-95efdd290d21", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-20T16:01:19.323Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:45:39.292Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can potentially detect jailbroken devices.", "external_references": null, "first_seen": null, "id": "relationship--393300c4-6852-466d-a163-1d51330fe055", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:40:52.983Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--85a533a4-5fa4-4dba-b45d-f0717bedd6e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8605a0ec-b44a-4e98-a7fc-87d4bd3acb66", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-21T22:19:04.080Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprises can provision policies to mobile devices for application allow-listing, ensuring only approved applications are installed onto mobile devices. ", "external_references": null, "first_seen": null, "id": "relationship--4d88c5ac-68c0-4304-9474-d07372d0ad99", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-21T22:19:04.080Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--28fdd23d-aee3-4afe-bc3f-5f1f52929258", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.739Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--b23ec81b-8610-4bb0-a837-2c316c67fa79", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29e07491-8947-43a3-8d4e-9a787c45f3d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RCSAndroid](https://attack.mitre.org/software/S0295) has the ability to dynamically download and execute new code at runtime.(Citation: TrendMicro-RCSAndroid)", "external_references": [{"description": "Veo Zhang. (2015, July 21). Hacking Team RCSAndroid Spying Tool Listens to Calls; Roots Devices to Get In. Retrieved December 22, 2016.", "external_id": null, "source_name": "TrendMicro-RCSAndroid", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-rcsandroid-spying-tool-listens-to-calls-roots-devices-to-get-in/"}], "first_seen": null, "id": "relationship--8d027310-93a0-4046-b7ad-d1f461f30838", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--363bc05d-13cb-4e98-a5b7-e250f2bbdc2b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-16T16:44:53.770Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can read the name of application packages.(Citation: cyble_chameleon_0423)", "external_references": [{"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"}], "first_seen": null, "id": "relationship--6315b6ec-35f8-4b28-8603-664664311a33", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:44:53.770Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:40:41.725Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can use SMS to send C2 commands.(Citation: lookout_bouldspy_0423)", "external_references": [{"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"}], "first_seen": null, "id": "relationship--b22addc1-6a23-4657-8164-3705e12bb95b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:40:41.725Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-08-09T16:14:58.254Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary can leverage a device\u2019s cameras to gather information by capturing video recordings. Images may also be captured, potentially in specified intervals, in lieu of video files. \n\n \n\nMalware or scripts may interact with the device cameras through an available API provided by the operating system. Video or image files may be written to disk and exfiltrated later. This technique differs from [Screen Capture](https://attack.mitre.org/techniques/T1513) due to use of the device\u2019s cameras for video recording rather than capturing the victim\u2019s screen. \n\n \n\nIn Android, an application must hold the `android.permission.CAMERA` permission to access the cameras. In iOS, applications must include the `NSCameraUsageDescription` key in the `Info.plist` file. In both cases, the user must grant permission to the requesting application to use the camera. If the device has been rooted or jailbroken, an adversary may be able to access the camera without knowledge of the user. ", "external_references": [{"description": null, "external_id": "T1512", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1512"}, {"description": null, "external_id": "APP-19", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-19.html"}], "first_seen": null, "id": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}], "last_seen": null, "modified": "2023-03-20T18:38:27.848Z", "name": "Video Capture", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "The user can view which applications have permission to use the camera through the device settings screen, where the user can then choose to revoke the permissions. During the vetting process, applications using the Android permission `android.permission.CAMERA`, or the iOS `NSCameraUsageDescription` plist entry could be given closer scrutiny. ", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-09-24T14:47:34.449Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can often detect rooted devices.", "external_references": null, "first_seen": null, "id": "relationship--bee919a6-c488-49a0-9848-fff19aa2c276", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-10-04T20:08:48.556Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--cf2cccb1-cab8-431a-8ecf-f7874d05f433", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ccde43e4-78f9-4f32-b401-c081e7db71ea", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-11-19T17:32:20.701Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "If a user sees a persistent notification they do not recognize, they should uninstall the source application and look for other unwanted applications or anomalies.", "external_references": null, "first_seen": null, "id": "relationship--03ff6271-d7bc-40f3-b83d-25c541333694", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-12-26T16:14:33.468Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--648f8051-1a35-46d3-b1d8-3a3f5cf2cc8e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:02:00.135Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can grant itself microphone permissions.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "relationship--644a19d3-c94f-40d9-87ac-02ef20b14eda", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:16:28.481Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-27T14:14:56.989Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Zen](https://attack.mitre.org/software/S0494) has been distributed via the Google Play Store.(Citation: Google Security Zen)", "external_references": [{"description": "Siewierski, L. (2019, January 11). PHA Family Highlights: Zen and its cousins . Retrieved July 27, 2020.", "external_id": null, "source_name": "Google Security Zen", "url": "https://security.googleblog.com/2019/01/pha-family-highlights-zen-and-its.html"}], "first_seen": null, "id": "relationship--6a0ce31a-72bb-4634-8d24-daa5880a99b0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--22faaa56-a8ac-4292-9be6-b571b255ee40", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.264Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Check for potential malicious definitions of URL schemes when vetting applications. Also, when examining apps for potential vulnerabilities, encourage use of universal links as an alternative to URL schemes. When examining apps that use OAuth, encourage use of best practices.(Citation: Apple-UniversalLinks)(Citation: IETF-OAuthNativeApps)", "external_references": [{"description": "Apple. (n.d.). Support Universal Links. Retrieved December 21, 2016.", "external_id": null, "source_name": "Apple-UniversalLinks", "url": "https://developer.apple.com/library/content/documentation/General/Conceptual/AppSearch/UniversalLinks.html"}, {"description": "W. Denniss and J. Bradley. (2017, October). IETF RFC 8252: OAuth 2.0 for Native Apps. Retrieved November 30, 2018.", "external_id": null, "source_name": "IETF-OAuthNativeApps", "url": "https://tools.ietf.org/html/rfc8252"}], "first_seen": null, "id": "relationship--2e58b22f-b889-49fd-bbe1-37a907a5fcb1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8f142a25-f6c3-4520-bd50-2ae3ab50ed3e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/Chuli.A](https://attack.mitre.org/software/S0304) gathered system information including phone number, OS version, phone model, and SDK version.(Citation: Kaspersky-WUC)", "external_references": [{"description": "Costin Raiu, Denis Maslennikov, Kurt Baumgartner. (2013, March 26). Android Trojan Found in Targeted Attack. Retrieved December 23, 2016.", "external_id": null, "source_name": "Kaspersky-WUC", "url": "https://securelist.com/android-trojan-found-in-targeted-attack-58/35552/"}], "first_seen": null, "id": "relationship--83991b5c-59b9-4fe5-9ef2-39c6ddc8b835", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--d05f7357-4cbe-47ea-bf83-b8604226d533", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T13:55:37.498Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be advised that applications generally do not require permission to send SMS messages.", "external_references": null, "first_seen": null, "id": "relationship--20dcd886-56c4-421d-ba36-0f37a47a3f86", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T13:55:37.498Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T19:06:27.177Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may communicate using application layer protocols associated with web protocols traffic to avoid detection/network filtering by blending in with existing traffic. Commands to remote mobile devices, and often the results of those commands, will be embedded within the protocol traffic between the mobile client and server. \n\nWeb protocols such as HTTP and HTTPS are used for web traffic as well as well as notification services native to mobile messaging services such as Google Cloud Messaging (GCM) and newly, Firebase Cloud Messaging (FCM), (GCM/FCM: two-way communication) and Apple Push Notification Service (APNS; one-way server-to-device). Such notification services leverage HTTP/S via the respective API and are commonly abused on Android and iOS respectively in order blend in with routine device traffic making it difficult for enterprises to inspect. ", "external_references": [{"description": null, "external_id": "T1437.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1437/001"}, {"description": null, "external_id": "APP-29", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-29.html"}], "first_seen": null, "id": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "command-and-control"}], "last_seen": null, "modified": "2022-04-06T13:07:45.661Z", "name": "Web Protocols", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Abuse of standard application protocols can be difficult to detect as many legitimate mobile applications leverage such protocols for language-specific APIs. Enterprises may be better served focusing on detection at other stages of adversarial behavior. ", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-16T18:28:40.419Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could look for `android.permission.READ_CALENDAR` or `android.permission.WRITE_CALENDAR` in an Android application\u2019s manifest, or `NSCalendarsUsageDescription` in an iOS application\u2019s `Info.plist` file. Most applications do not need calendar access, so extra scrutiny could be applied to those that request it. ", "external_references": null, "first_seen": null, "id": "relationship--4ab1867c-b924-4b0d-a332-c0e150a28d7d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T22:11:01.943Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a9fa0d30-a8ff-45bf-922e-7720da0b7922", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T19:01:13.810Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AndroidOS/MalLocker.B](https://attack.mitre.org/software/S0524) has masqueraded as popular apps, cracked games, and video players. (Citation: Microsoft MalLockerB)", "external_references": [{"description": "D. Venkatesan. (2020, October 8). Sophisticated new Android malware marks the latest evolution of mobile ransomware . Retrieved October 29, 2020.", "external_id": null, "source_name": "Microsoft MalLockerB", "url": "https://www.microsoft.com/security/blog/2020/10/08/sophisticated-new-android-malware-marks-the-latest-evolution-of-mobile-ransomware/"}], "first_seen": null, "id": "relationship--0d2c663e-ac1a-402d-957b-b078654e57c1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--9b86f8c3-33ab-44cf-a66d-c0fd6070e2ce", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Gooligan](https://attack.mitre.org/software/S0290) steals authentication tokens that can be used to access data from multiple Google applications.(Citation: Gooligan Citation)", "external_references": [{"description": "Check Point Research Team. (2016, November 30). More Than 1 Million Google Accounts Breached by Gooligan. Retrieved December 12, 2016.", "external_id": null, "source_name": "Gooligan Citation", "url": "http://blog.checkpoint.com/2016/11/30/1-million-google-accounts-breached-gooligan/"}], "first_seen": null, "id": "relationship--a25d58af-dbb3-4025-b91d-898c6adffcb3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--20d56cd6-8dff-4871-9889-d32d254816de", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T14:55:13.387Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[EventBot](https://attack.mitre.org/software/S0478) communicates with the C2 using HTTP requests.(Citation: Cybereason EventBot)", "external_references": [{"description": "D. Frank, L. Rochberger, Y. Rimmer, A. Dahan. (2020, April 30). EventBot: A New Mobile Banking Trojan is Born. Retrieved June 26, 2020.", "external_id": null, "source_name": "Cybereason EventBot", "url": "https://www.cybereason.com/blog/eventbot-a-new-mobile-banking-trojan-is-born"}], "first_seen": null, "id": "relationship--0e9968b7-ad1e-440d-9fe3-2599a1571f39", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:59:55.854Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--aecc0097-c9f8-4786-9b39-e891ff173f54", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:34:09.377Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--cd0f76da-ea06-4710-ab1d-53a7e29a6328", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T19:34:09.377Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--8c7862ff-3449-4ac6-b0fd-ac1298a822a5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0cdd66ad-26ac-4338-a764-4972a1e17ee3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:44:36.073Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can view and manage installed third-party keyboards.", "external_references": null, "first_seen": null, "id": "relationship--6ee69225-7c42-49e6-bfe4-c7009c82e76a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:56:10.432Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8c31121-852b-46bd-9ba4-674ae5afe7ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:30.890Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "If an adversary can escalate privileges, he or she may be able to use those privileges to place malicious code in the device system partition, where it may persist after device resets and may not be easily removed by the device user.\n\nMany Android devices provide the ability to unlock the bootloader for development purposes. An unlocked bootloader may provide the ability for an adversary to modify the system partition. Even if the bootloader is locked, it may be possible for an adversary to escalate privileges and then modify the system partition.", "external_references": [{"description": null, "external_id": "T1400", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1400"}, {"description": "Android. (n.d.). Verified Boot. Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-VerifiedBoot", "url": "https://source.android.com/security/verifiedboot/"}, {"description": "Apple. (2016, May). iOS Security. Retrieved December 21, 2016.", "external_id": null, "source_name": "Apple-iOSSecurityGuide", "url": "https://www.apple.com/business/docs/iOS_Security_Guide.pdf"}, {"description": null, "external_id": "APP-27", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html"}], "first_seen": null, "id": "attack-pattern--c5089859-b21f-40a3-8be4-63e381b8b1c0", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "persistence"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}], "last_seen": null, "modified": "2022-03-30T15:18:21.242Z", "name": "Modify System Partition", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Android devices with the Verified Boot capability (Citation: Android-VerifiedBoot) perform cryptographic checks of the integrity of the system partition.\n\nThe Android SafetyNet API's remote attestation capability could potentially be used to identify and respond to compromised devices.\n\nSamsung KNOX also provides a remote attestation capability on supported Samsung Android devices.\n\niOS devices will fail to boot or fail to allow device activation if unauthorized modifications are detected.(Citation: Apple-iOSSecurityGuide)", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "MazarBOT is delivered via an unsolicited text message containing a link to a web download URI.", "external_references": [{"description": "Graham Cluley. (2016, February 16). Android users warned of malware attack spreading via SMS. Retrieved December 23, 2016.", "external_id": null, "source_name": "Tripwire-MazarBOT", "url": "https://www.tripwire.com/state-of-security/security-data-protection/android-malware-sms/"}], "first_seen": null, "id": "relationship--6fce6a21-ab9b-44a5-be20-9b631109487b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--5ddf81ea-2c06-497b-8c30-5f1ab89a40f9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6b846ad0-cc20-4db6-aa34-91561397c5e2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T17:08:15.158Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Filtering requests by checking request origin information may provide some defense against spurious operators.(Citation: CSRIC5-WG10-FinalReport) ", "external_references": [{"description": "Communications Security, Reliability, Interoperability Council (CSRIC). (2017, March). Working Group 10 Legacy Systems Risk Reductions Final Report. Retrieved May 24, 2017.", "external_id": null, "source_name": "CSRIC5-WG10-FinalReport", "url": "https://web.archive.org/web/20200330012714/https://www.fcc.gov/files/csric5-wg10-finalreport031517pdf"}], "first_seen": null, "id": "relationship--a98c127b-8da9-4ea5-980e-d154ea541ec9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-15T15:06:03.429Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--e829ee51-1caf-4665-ba15-7f8979634124", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.287Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can disable Play Protect.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--8611661c-04b4-4a82-9669-2d0e26b7b3f3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:53:17.865Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-01T14:42:49.176Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can collect every user screen tap and compare the input to a hardcoded list of coordinates to translate the input to a character.(Citation: SecureList BusyGasper)", "external_references": [{"description": "Alexey Firsh. (2018, August 29). BusyGasper \u2013 the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/"}], "first_seen": null, "id": "relationship--4b3cfd7c-5e41-4d9e-8879-b126ba66eaf1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T17:33:49.565Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-13T19:30:41.131Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting report generated by an external cloud service.", "external_references": [{"description": null, "external_id": "DS0041", "source_name": "mitre-attack", "url": "https://attack.mitre.org/datasources/DS0041"}], "first_seen": null, "id": "x-mitre-data-source--e156f007-c5bf-45cc-8dd5-d442ffb0d203", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-13T19:30:41.131Z", "name": "Application Vetting", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-source", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": ["Report"], "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:16.288Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": null, "external_references": [{"description": null, "external_id": "T1445", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1445"}], "first_seen": null, "id": "attack-pattern--51aedbd6-2837-4d15-aeb0-cb09f2bf22ac", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Abuse of iOS Enterprise App Signing Key", "object_marking_refs": null, "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-15T15:32:17.563Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application developers could be encouraged to avoid placing sensitive data in notification text.", "external_references": null, "first_seen": null, "id": "relationship--5a96d87e-f70e-49dc-a272-c98aad672ce0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-09T14:07:02.315Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--25dc1ce8-eb55-4333-ae30-a7cb4f5894a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) uploads contact lists for various third-party applications such as Yahoo, AIM, GoogleTalk, Skype, QQ, and others.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--a2323d47-348c-4e3c-9c25-7feb20e2e457", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:53:03.638Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.744Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--72d7fa07-e559-4e35-b791-64b7bf8a0aef", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--88932a8c-3a17-406f-9431-1da3ff19f6d6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:41:31.300Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile Threat Defense (MTD) with lower-level OS APIs integrations may have access to running processes and their parameters, potentially detecting unwanted or malicious shells.", "external_references": null, "first_seen": null, "id": "relationship--e14db7d0-4053-4e0a-8b43-b950133e6e36", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-07T22:18:26.965Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--ee575f4a-2d4f-48f6-b18b-89067760adc1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:24:56.396Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can often alert the user if their device is vulnerable to known exploits.", "external_references": null, "first_seen": null, "id": "relationship--fd6c7f4b-ce0f-4770-8487-786e41b63549", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-07T17:12:07.475Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--85a533a4-5fa4-4dba-b45d-f0717bedd6e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fd339382-bfec-4bf0-8d47-1caedc9e7e57", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for Android](https://attack.mitre.org/software/S0316) accesses call logs.(Citation: Lookout-PegasusAndroid)", "external_references": [{"description": "Mike Murray. (2017, April 3). Pegasus for Android: the other side of the story emerges. Retrieved April 16, 2017.", "external_id": null, "source_name": "Lookout-PegasusAndroid", "url": "https://blog.lookout.com/blog/2017/04/03/pegasus-android/"}], "first_seen": null, "id": "relationship--4f366c8c-9c70-44ed-baa8-d433d5dbfe49", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:13:18.720Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:16.487Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can record the user's keystrokes.(Citation: Lookout-Monokle)", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--34f9aed0-48a7-4815-8456-5541a7b8210f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T17:34:52.414Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:27:33.552Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can perform primitive emulation checks.(Citation: Talos-WolfRAT)", "external_references": [{"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "relationship--8ff45341-60d6-40d3-bb38-566814a466f9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:51:31.121Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The Android/Chuli.A malicious application sent to activist groups used uploads to an http URL as a command and control mechanism.", "external_references": [{"description": "Costin Raiu, Denis Maslennikov, Kurt Baumgartner. (2013, March 26). Android Trojan Found in Targeted Attack. Retrieved December 23, 2016.", "external_id": null, "source_name": "Kaspersky-WUC", "url": "https://securelist.com/blog/incidents/35552/android-trojan-found-in-targeted-attack-58/"}], "first_seen": null, "id": "relationship--7c966cde-22fd-4eb2-b518-3e37a8fad88b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--d05f7357-4cbe-47ea-bf83-b8604226d533", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3911658a-6506-4deb-9ab4-595a51ae71ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T14:50:57.564Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--4ed2e379-ce9c-44b2-b862-666b0b008427", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f1c3d071-0c24-483d-aca0-e8b8496ce468", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.508Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can collect the device\u2019s call logs.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--c50b4da7-f0e1-4f6d-969c-dbc739d49d7c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:40:43.898Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T13:48:43.977Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can typically detect jailbroken or rooted devices. ", "external_references": null, "first_seen": null, "id": "relationship--62cc60d9-1581-4a0f-b7e2-a18d386511e6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T13:48:43.977Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--cf2cccb1-cab8-431a-8ecf-f7874d05f433", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29f1f56c-7b7a-4c14-9e39-59577ea2743c", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:09.082Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "A malicious app may trigger fraudulent charges on a victim\u2019s carrier billing statement in several different ways, including SMS toll fraud and SMS shortcodes that make purchases.\n\nPerforming SMS fraud relies heavily upon the fact that, when making SMS purchases, the carriers perform device verification but not user verification. This allows adversaries to make purchases on behalf of the user, with little or no user interaction.(Citation: Google Bread)\n\nMalicious applications may also perform toll billing, which occurs when carriers provide payment endpoints over a web page. The application connects to the web page over cellular data so the carrier can directly verify the number, or the application must retrieve a code sent via SMS and enter it into the web page.(Citation: Google Bread)\n\nOn iOS, apps cannot send SMS messages.\n\nOn Android, apps must hold the `SEND_SMS` permission to send SMS messages. Additionally, Android version 4.2 and above has mitigations against this threat by requiring user consent before allowing SMS messages to be sent to premium numbers (Citation: AndroidSecurity2014).", "external_references": [{"description": null, "external_id": "T1448", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1448"}, {"description": "A. Guertin, V. Kotov, Android Security & Privacy Team. (2020, January 9). PHA Family Highlights: Bread (and Friends) . Retrieved April 27, 2020.", "external_id": null, "source_name": "Google Bread", "url": "https://security.googleblog.com/2020/01/pha-family-highlights-bread-and-friends.html"}, {"description": "Google. (2014). Android Security 2014 Year in Review. Retrieved December 12, 2016.", "external_id": null, "source_name": "AndroidSecurity2014", "url": "https://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2014_Report_Final.pdf"}], "first_seen": null, "id": "attack-pattern--8f0e39c6-82c9-41ec-9f93-5696c0f2e274", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}], "last_seen": null, "modified": "2022-04-06T13:57:38.841Z", "name": "Carrier Billing Fraud", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Starting with Android 4.2 the user is prompted and must provide consent before applications can send SMS messages to premium numbers.(Citation: AndroidSecurity2014)\n\nOn Android 6.0 and up, the user can view which applications have permission to send SMS messages through the device settings screen, and the user can choose to revoke the permissions.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:48.917Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RuMMS](https://attack.mitre.org/software/S0313) is an Android malware family. (Citation: FireEye-RuMMS)", "external_references": [{"description": null, "external_id": "S0313", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0313"}, {"description": "(Citation: FireEye-RuMMS)", "external_id": null, "source_name": "RuMMS", "url": null}, {"description": "Wu Zhou, Deyu Hu, Jimmy Su, Yong Kang. (2016, April 26). RUMMS: THE LATEST FAMILY OF ANDROID MALWARE ATTACKING USERS IN RUSSIA VIA SMS PHISHING. Retrieved February 6, 2017.", "external_id": null, "source_name": "FireEye-RuMMS", "url": "https://www.fireeye.com/blog/threat-research/2016/04/rumms-android-malware.html"}], "first_seen": null, "id": "malware--936be60d-90eb-4c36-9247-4b31128432c4", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "RuMMS", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:15.402Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may try to access and collect application data resident on the device. Adversaries often target popular applications, such as Facebook, WeChat, and Gmail.(Citation: SWB Exodus March 2019) \n\n \n\nDue to mobile OS sandboxing, this technique is only possible in three scenarios: \n\n \n\n* An application stores files in unprotected external storage \n* An application stores files in its internal storage directory with insecure permissions (e.g. 777) \n* The adversary gains root permissions on the device ", "external_references": [{"description": null, "external_id": "T1409", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1409"}, {"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}, {"description": null, "external_id": "AUT-0", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-0.html"}], "first_seen": null, "id": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}], "last_seen": null, "modified": "2023-03-20T18:53:16.029Z", "name": "Stored Application Data", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services could detect when applications store data insecurely, for example, in unprotected external storage.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "3.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:34:53.934Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can get a device\u2019s location using GPS or network.(Citation: lookout_bouldspy_0423)", "external_references": [{"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"}], "first_seen": null, "id": "relationship--fadd27ec-56ac-4834-af40-76c9e8764eb9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:34:53.934Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:59.823Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has inserted trojan functionality into legitimate apps, including popular apps within the Uyghur community, VPNs, instant messaging apps, social networking, games, adult media, and Google searching.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--697f5584-667f-4489-a535-586dd1a8b48c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:59.823Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-27T14:14:56.993Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Zen](https://attack.mitre.org/software/S0494) can simulate user clicks on ads.(Citation: Google Security Zen)", "external_references": [{"description": "Siewierski, L. (2019, January 11). PHA Family Highlights: Zen and its cousins . Retrieved July 27, 2020.", "external_id": null, "source_name": "Google Security Zen", "url": "https://security.googleblog.com/2019/01/pha-family-highlights-zen-and-its.html"}], "first_seen": null, "id": "relationship--ce51f1b3-7813-4517-bbcf-7ae8abf6d2ef", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--22faaa56-a8ac-4292-9be6-b571b255ee40", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-08T16:29:30.087Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could use knowledge of the techniques used by security software to evade detection.(Citation: Brodie)(Citation: Tan) For example, some mobile security products perform compromised device detection by searching for particular artifacts such as an installed \"su\" binary, but that check could be evaded by naming the binary something else. Similarly, polymorphic code techniques could be used to evade signature-based detection.(Citation: Rastogi)", "external_references": [{"description": null, "external_id": "T1630.003", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1630/003"}, {"description": "Daniel Brodie. (2016). Practical Attacks against Mobile Device Management (MDM). Retrieved December 21, 2016.", "external_id": null, "source_name": "Brodie", "url": "https://media.blackhat.com/eu-13/briefings/Brodie/bh-eu-13-lacoon-attacks-mdm-brodie-wp.pdf"}, {"description": "Vaibhav Rastogi, Yan Chen, and Xuxian Jiang. (2013, May). DroidChameleon: Evaluating Android Anti-malware against Transformation Attacks. Retrieved December 9, 2016.", "external_id": null, "source_name": "Rastogi", "url": "http://pages.cs.wisc.edu/~vrastogi/static/papers/rcj13b.pdf"}, {"description": "Vincent Tan. (2016, August). BAD FOR ENTERPRISE: ATTACKING BYOD ENTERPRISE MOBILE SECURITY SOLUTIONS. Retrieved February 4, 2017.", "external_id": null, "source_name": "Tan", "url": "http://www.blackhat.com/us-16/briefings.html#bad-for-enterprise-attacking-byod-enterprise-mobile-security-solutions"}, {"description": null, "external_id": "EMM-5", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/emm-threats/EMM-5.html"}], "first_seen": null, "id": "attack-pattern--a91262d5-b9ff-463f-b8d2-12e4ea1eb3c9", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-03-20T18:18:29.556Z", "name": "Disguise Root/Jailbreak Indicators", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Mobile security products can use attestation to detect compromised devices.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-20T16:01:19.497Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) has been delivered via the Google Play Store.(Citation: Trend Micro Anubis)", "external_references": [{"description": "K. Sun. (2019, January 17). Google Play Apps Drop Anubis, Use Motion-based Evasion. Retrieved January 20, 2021.", "external_id": null, "source_name": "Trend Micro Anubis", "url": "https://www.trendmicro.com/en_us/research/19/a/google-play-apps-drop-anubis-banking-malware-use-motion-based-evasion-tactics.html"}], "first_seen": null, "id": "relationship--9b818e26-0be8-4f03-9587-364c0e9f6a74", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:51:25.106Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Ginp](https://attack.mitre.org/software/S0423) can obtain a list of installed applications.(Citation: ThreatFabric Ginp)", "external_references": [{"description": "ThreatFabric. (2019, November). Ginp - A malware patchwork borrowing from Anubis. Retrieved April 8, 2020.", "external_id": null, "source_name": "ThreatFabric Ginp", "url": "https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html"}], "first_seen": null, "id": "relationship--a04dfb58-b7d3-4abe-9f4a-fad4f7158965", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-08T15:51:25.106Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6146be90-470c-4049-bb3a-9986b8ffb65b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T18:49:03.892Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary may seek to inhibit user interaction by locking the legitimate user out of the device. This is typically accomplished by requesting device administrator permissions and then locking the screen using `DevicePolicyManager.lockNow()`. Other novel techniques for locking the user out of the device have been observed, such as showing a persistent overlay, using carefully crafted \u201ccall\u201d notification screens, and locking HTML pages in the foreground. These techniques can be very difficult to get around, and typically require booting the device into safe mode to uninstall the malware.(Citation: Microsoft MalLockerB)(Citation: Talos GPlayed)(Citation: securelist rotexy 2018)\n\nPrior to Android 7, device administrators were able to reset the device lock passcode to prevent the user from unlocking the device. The release of Android 7 introduced updates that only allow device or profile owners (e.g. MDMs) to reset the device\u2019s passcode.(Citation: Android resetPassword)", "external_references": [{"description": null, "external_id": "T1629.002", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1629/002"}, {"description": "D. Venkatesan. (2020, October 8). Sophisticated new Android malware marks the latest evolution of mobile ransomware . Retrieved October 29, 2020.", "external_id": null, "source_name": "Microsoft MalLockerB", "url": "https://www.microsoft.com/security/blog/2020/10/08/sophisticated-new-android-malware-marks-the-latest-evolution-of-mobile-ransomware/"}, {"description": "Google. (n.d.). DevicePolicyManager. Retrieved October 1, 2019.", "external_id": null, "source_name": "Android resetPassword", "url": "https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#resetPassword(java.lang.String,%20int)"}, {"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}, {"description": "V. Ventura. (2018, October 11). GPlayed Trojan - .Net playing with Google Market . Retrieved November 24, 2020.", "external_id": null, "source_name": "Talos GPlayed", "url": "https://blog.talosintelligence.com/2018/10/gplayedtrojan.html"}, {"description": null, "external_id": "APP-22", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-22.html"}], "first_seen": null, "id": "attack-pattern--acf8fd2a-dc98-43b4-8d37-64e10728e591", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-03-20T18:39:10.201Z", "name": "Device Lockout", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Users can view a list of device administrators in device settings and revoke permission where appropriate. Applications that request device administrator permissions should be scrutinized further for malicious behavior.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.225Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--376b8f2a-636e-4fa7-be6a-4300410c1954", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f981d199-2720-467e-9dc9-eea04dbe05cf", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:54:24.468Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "A locked bootloader could prevent unauthorized modifications of protected operating system files. ", "external_references": null, "first_seen": null, "id": "relationship--049c39ab-c036-457a-9b8f-4318416658b8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T19:55:15.724Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--8ccd428d-39da-4e8f-a55b-d48ea1d56e58", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4f14e30b-8b57-4a7b-9093-2c0778ea99cf", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.223Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprises performing application vetting could search for applications that declare the RECEIVE_SMS permission and scrutinize them closely.", "external_references": null, "first_seen": null, "id": "relationship--c9ece136-83fe-446f-abde-f3f30a5ceaa3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e8b4e1ec-8e3b-484c-9038-4459b1ed8060", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-15T16:26:38.465Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can look for applications requesting the `BIND_NOTIFICATION_LISTENER_SERVICE` permission in a service declaration. ", "external_references": null, "first_seen": null, "id": "relationship--ca0d9894-0c37-4a34-9b24-1887b7cd1106", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:29:35.623Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-23T13:11:43.694Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use [Domain Generation Algorithms](https://attack.mitre.org/techniques/T1520) (DGAs) to procedurally generate domain names for command and control communication, and other uses such as malicious application distribution.(Citation: securelist rotexy 2018)\n\nDGAs increase the difficulty for defenders to block, track, or take over the command and control channel, as there potentially could be thousands of domains that malware can check for instructions.", "external_references": [{"description": null, "external_id": "T1520", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1520"}, {"description": "Jacobs, J. (2014, October 2). Building a DGA Classifier: Part 2, Feature Engineering. Retrieved February 18, 2019.", "external_id": null, "source_name": "Data Driven Security DGA", "url": "https://datadrivensecurity.info/blog/posts/2014/Oct/dga-part2/"}, {"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "attack-pattern--60623164-ccd8-4508-a141-b5a34820b3de", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "command-and-control"}], "last_seen": null, "modified": "2022-04-05T20:03:46.788Z", "name": "Domain Generation Algorithms", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Detecting dynamically generated domains can be challenging due to the number of different DGA algorithms, constantly evolving malware families, and the increasing complexity of the algorithms. There is a myriad of approaches for detecting a pseudo-randomly generated domain name, including using frequency analysis, Markov chains, entropy, proportion of dictionary words, ratio of vowels to other characters, and more.(Citation: Data Driven Security DGA) CDN domains may trigger these detections due to the format of their domain names. In addition to detecting a DGA domain based on the name, another more general approach for detecting a suspicious domain is to check for recently registered names or for rarely visited domains.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--3ae62d66-6405-413f-86e3-ccdb66fac7ba", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--e30cc912-7ea1-4683-9219-543b86cbdec9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RCSAndroid](https://attack.mitre.org/software/S0295) can collect SMS, MMS, and Gmail messages.(Citation: TrendMicro-RCSAndroid)", "external_references": [{"description": "Veo Zhang. (2015, July 21). Hacking Team RCSAndroid Spying Tool Listens to Calls; Roots Devices to Get In. Retrieved December 22, 2016.", "external_id": null, "source_name": "TrendMicro-RCSAndroid", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-rcsandroid-spying-tool-listens-to-calls-roots-devices-to-get-in/"}], "first_seen": null, "id": "relationship--2065382f-45ae-4b9a-a77c-027ecd6c1735", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:23:38.651Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--363bc05d-13cb-4e98-a5b7-e250f2bbdc2b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.505Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can send SMS messages.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--6d659130-545b-4917-891c-6c1b7d54ed07", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-05T20:16:20.505Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:54:36.266Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can view a list of device administrators and applications that have registered accessibility services in device settings. The user can typically visually see when an action happens that they did not initiate and can subsequently review installed applications for any out of place or unknown ones. Applications that register an accessibility service or request device administrator permissions should be scrutinized further for malicious behavior.", "external_references": null, "first_seen": null, "id": "relationship--be7c3f83-b164-4d53-bfac-65f7437dabec", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T17:13:28.972Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dc01774a-d1c1-45fb-b506-0a5d1d6593d9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.747Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--dfc1f490-f8b9-4287-8c79-652d42f0a64a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3dd58c80-4c2e-458c-9503-1b2cd273c4d2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-20T17:42:11.714Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RedDrop](https://attack.mitre.org/software/S0326) uses standard HTTP for exfiltration.(Citation: Wandera-RedDrop)", "external_references": [{"description": "Nell Campbell. (2018, February 27). RedDrop: the blackmailing mobile malware family lurking in app stores. Retrieved September 18, 2018.", "external_id": null, "source_name": "Wandera-RedDrop", "url": "https://www.wandera.com/reddrop-malware/"}], "first_seen": null, "id": "relationship--945db15a-b356-4e05-a6a0-9b24ca9aa348", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:40:15.440Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9ed10b5a-ff20-467f-bf2f-d3fbf763e381", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.743Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "App developers should be advised to use the Android Network Security Configuration feature and the iOS App Transport Security feature to gain some level of assurance that app network traffic is protected.(Citation: Google-TrustManager)", "external_references": [{"description": "Google. (n.d.). How to fix apps containing an unsafe implementation of TrustManager. Retrieved December 24, 2016.", "external_id": null, "source_name": "Google-TrustManager", "url": "https://support.google.com/faqs/answer/6346016?hl=en"}], "first_seen": null, "id": "relationship--74155759-4c76-42d3-b64f-a898f7b582f9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--8220b57e-c400-4525-bf69-f8edc6b389a8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d731c21e-f27d-4756-b418-0e2aaabd6d63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.289Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can evade automated analysis environments by requiring a CAPTCHA on launch that will prevent the application from running if not passed. It also checks for indications that it is running in an emulator.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--1a2f6cdc-7c52-4f6e-9182-bc5b16a638dd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:49:47.110Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T15:07:51.646Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may execute their own malicious payloads by hijacking the way an operating system runs applications. Hijacking execution flow can be for the purposes of persistence since this hijacked execution may reoccur at later points in time. \n\n\nOn Android, adversaries may overwrite the standard OS API library with a malicious alternative to hook into core functions to achieve persistence. By doing this, the adversary\u2019s code will be executed every time the overwritten API function is called by an app on the infected device.", "external_references": [{"description": null, "external_id": "T1625.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1625/001"}, {"description": null, "external_id": "APP-27", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html"}], "first_seen": null, "id": "attack-pattern--c6e17ca2-08b5-4379-9786-89bd05241831", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "persistence"}], "last_seen": null, "modified": "2023-09-08T19:20:51.220Z", "name": "System Runtime API Hijacking", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Mobile threat defense agents could detect unauthorized operating system modifications by using attestation. ", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T19:45:48.489Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exodus](https://attack.mitre.org/software/S0405) Two can extract the GPS coordinates of the device.(Citation: SWB Exodus March 2019)", "external_references": [{"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "relationship--d22d309b-ab00-4f17-b6bf-7706f499cc5e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-18T19:04:47.108Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An EMM/MDM can use the Android `DevicePolicyManager.setPermittedAccessibilityServices` method to set an explicit list of applications that are allowed to use Android's accessibility features.", "external_references": null, "first_seen": null, "id": "relationship--955942ac-cb07-45e3-8ff1-1a2113c6aa49", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3dd58c80-4c2e-458c-9503-1b2cd273c4d2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T13:55:14.390Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may generate outbound traffic from devices. This is typically performed to manipulate external outcomes, such as to achieve carrier billing fraud or to manipulate app store rankings or ratings. Outbound traffic is typically generated as SMS messages or general web traffic, but may take other forms as well.\n\nIf done via SMS messages, Android apps must hold the `SEND_SMS` permission. Additionally, sending an SMS message requires user consent if the recipient is a premium number. Applications cannot send SMS messages on iOS", "external_references": [{"description": null, "external_id": "T1643", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1643"}, {"description": null, "external_id": "APP-16", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-16.html"}], "first_seen": null, "id": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}], "last_seen": null, "modified": "2023-03-20T18:57:17.144Z", "name": "Generate Traffic from Victim", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On Android, users can review which applications can use premium SMS features in the \u201cSpecial access\u201d page within application settings. Application vetting services can detect when applications request the `SEND_SMS` permission, which should be infrequently used.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T17:46:31.616Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can be controlled via encrypted SMS message.(Citation: SecurityIntelligence TrickMo)", "external_references": [{"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"}], "first_seen": null, "id": "relationship--7defdb15-65d1-40ca-a9da-5c0484892484", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-15T16:34:51.794Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could closely scrutinize applications that request Device Administrator permissions.", "external_references": null, "first_seen": null, "id": "relationship--c393fe8f-5708-40eb-ada9-6ca0d9b16c7d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:43:05.577Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2c2249a-eb82-4614-8dd4-9c514dde65e2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-17T20:43:52.407Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FrozenCell](https://attack.mitre.org/software/S0577) has gathered the device manufacturer, model, and serial number.(Citation: Lookout FrozenCell)", "external_references": [{"description": "Michael Flossman. (2017, October 5). FrozenCell: Multi-platform surveillance campaign against Palestinians. Retrieved November 11, 2020.", "external_id": null, "source_name": "Lookout FrozenCell", "url": "https://blog.lookout.com/frozencell-mobile-threat"}], "first_seen": null, "id": "relationship--c264d954-8b5f-4be1-acf0-6387b7f04fae", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-02-17T20:43:52.407Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--96ea1e13-d50f-45f1-b0cf-4ac9bc5a2d62", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-02-01T17:42:22.412Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ANDROIDOS_ANSERVER.A](https://attack.mitre.org/software/S0310) gathers the device build version, manufacturer, and model.", "external_references": [{"description": "Karl Dominguez. (2011, September 27). ANDROIDOS_ANSERVER.A. Retrieved November 30, 2018.", "external_id": null, "source_name": "TrendMicro-Anserver2", "url": "https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/ANDROIDOS_ANSERVER.A"}], "first_seen": null, "id": "relationship--566555df-fe3c-4d8b-94b7-6bf3bbd69973", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--4bf6ba32-4165-42c1-b911-9c36165891c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--89fcd02f-62dc-40b9-a54b-9ac4b1baef05", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-18T20:14:47.374Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TERRACOTTA](https://attack.mitre.org/software/S0545) can download additional modules at runtime via JavaScript `eval` statements.(Citation: WhiteOps TERRACOTTA)", "external_references": [{"description": "Satori Threat Intelligence and Research Team. (2020, August). TERRACOTTA Android Malware: A Technical Study. Retrieved December 18, 2020.", "external_id": null, "source_name": "WhiteOps TERRACOTTA", "url": "https://www.whiteops.com/blog/terracotta-android-malware-a-technical-study"}], "first_seen": null, "id": "relationship--e0f58ab7-b246-4c41-9afc-89b582590809", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-18T20:14:47.374Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e296b110-46d3-4f7a-894c-cc71ea50168c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.417Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can capture photos and videos from the device\u2019s camera.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--fa222de8-ba3a-45c1-a7eb-d7502843cc2d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-05T20:16:20.417Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T19:02:39.950Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Hornbill](https://attack.mitre.org/software/S1077) has impersonated chat applications such as Fruit Chat, Cucu Chat, and Kako Chat.(Citation: lookout_hornbill_sunbird_0221) ", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--2fdcc49e-1875-4618-b3c5-c0ecfab97386", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T19:02:39.950Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:43:03.537Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can detect which applications can request device administrator permissions. Application vetting services could look for use of APIs that could indicate the application is trying to hide activity.", "external_references": null, "first_seen": null, "id": "relationship--c438b973-c2f3-43fc-8312-2a5bbde4facb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T21:11:29.381Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0d4e3bbb-7af5-4c88-a215-0c0906bc1e8d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.745Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "It is rare for applications to utilize Device Administrator access. App vetting can detect apps that do so, and those apps should be closely scrutinized. Maggi and Zanero describe a static analysis approach that can be used to identify ransomware apps including apps that abuse Device Administrator access.", "external_references": [{"description": "Federico Maggi and Stefano Zanero. (2016). Pocket-Sized Badness - Why Ransomware Comes as a Plot Twist in the Cat-Mouse Game. Retrieved December 21, 2016.", "external_id": null, "source_name": "Maggi-Ransomware", "url": "https://www.blackhat.com/docs/eu-16/materials/eu-16-Maggi-Pocket-Sized-Badness-Why-Ransomware-Comes-As-A-Plot-Twist-In-The-Cat-Mouse-Game.pdf"}], "first_seen": null, "id": "relationship--4a697724-4457-436b-97ad-9d6f445fb6b0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--82f04b1e-5371-4a6f-be06-411f0f43b483", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T20:11:35.619Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Applications that properly encrypt network traffic may evade some forms of AiTM behavior. ", "external_references": null, "first_seen": null, "id": "relationship--19b95b83-bac0-455f-882f-0209abddb76f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T20:11:35.619Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--8220b57e-c400-4525-bf69-f8edc6b389a8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyNote RAT](https://attack.mitre.org/software/S0305) collects the device's location.(Citation: Zscaler-SpyNote)", "external_references": [{"description": "Shivang Desai. (2017, January 23). SpyNote RAT posing as Netflix app. Retrieved January 26, 2017.", "external_id": null, "source_name": "Zscaler-SpyNote", "url": "https://www.zscaler.com/blogs/research/spynote-rat-posing-netflix-app"}], "first_seen": null, "id": "relationship--0f7e7c29-43f0-4aff-ae83-dfff331915ef", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--20dbaf05-59b8-4dc6-8777-0b17f4553a23", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T17:46:31.582Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can collect device network configuration information such as IMSI, IMEI, and Wi-Fi connection state.(Citation: SecurityIntelligence TrickMo)", "external_references": [{"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"}], "first_seen": null, "id": "relationship--15eccf44-e528-41fb-9cb8-834c8c0ca9d9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T17:46:31.582Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-01T14:42:48.744Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can record audio.(Citation: SecureList BusyGasper)", "external_references": [{"description": "Alexey Firsh. (2018, August 29). BusyGasper \u2013 the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/"}], "first_seen": null, "id": "relationship--4f6f4def-e76d-4d1b-9416-b6543e7dbc54", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-10-01T14:42:48.744Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:38:36.873Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can view which applications have permission to use the camera through the device settings screen, where the user can then choose to revoke the permissions.", "external_references": null, "first_seen": null, "id": "relationship--53ebd5b6-e60e-4aa4-a342-de586917f06d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T22:26:05.065Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T18:30:58.116Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can access a device\u2019s location.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--7825f4b1-75ca-4377-b8f6-0dda9311d889", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T18:30:58.116Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-13T20:00:08.487Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Permissions declared in an application's manifest or property list file", "external_references": null, "first_seen": null, "id": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-13T20:00:08.487Z", "name": "Permissions Requests", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-component", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": "x-mitre-data-source--e156f007-c5bf-45cc-8dd5-d442ffb0d203", "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-23T13:36:08.463Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) hides its icon after first launch.(Citation: securelist rotexy 2018)", "external_references": [{"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "relationship--9951d8c0-d210-4776-808b-421b613f244f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T16:55:41.638Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:25:57.604Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FinFisher](https://attack.mitre.org/software/S0182) tracks the latitude and longitude coordinates of the infected device.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--b53d1c92-b71f-434e-aa4f-08b8db765248", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a5528622-3a8a-4633-86ce-8cdaf8423858", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.742Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprise policies should prevent enabling USB debugging on Android devices unless specifically needed (e.g., if the device is used for application development).", "external_references": null, "first_seen": null, "id": "relationship--eb6dbe2a-6f76-4bce-ab37-66ec67148041", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-24T15:08:18.481Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--667e5707-3843-4da8-bd34-88b922526f0d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.743Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--6eca2456-fdcf-42e9-bcbb-a4c51ce54139", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dfe29258-ce59-421c-9dee-e85cb9fa90cd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.741Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application-layer encryption (e.g. use of the Transport Layer Security protocol) or a Virtual Private Network (VPN) tunnel (e.g. using the IPsec protocol) may help mitigate weaknesses in the cellular network encryption.", "external_references": null, "first_seen": null, "id": "relationship--690111d3-c281-4d55-a7ed-73b8dab72a85", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--8220b57e-c400-4525-bf69-f8edc6b389a8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f58cd69a-e548-478b-9248-8a9af881dc34", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:58:33.787Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could look for `android.permission.READ_SMS` in an Android application\u2019s manifest. Most applications do not need access to SMS messages, so extra scrutiny could be applied to those that request it. ", "external_references": null, "first_seen": null, "id": "relationship--086c4c17-dde7-4a1f-90d1-79eb32f3c11f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T22:15:45.239Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T19:45:48.503Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exodus](https://attack.mitre.org/software/S0405) Two can download the address book.(Citation: SWB Exodus March 2019) ", "external_references": [{"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "relationship--4c7e776d-ed19-4e5a-842c-81612f5c07bd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:10:38.937Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T20:03:46.789Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--5482462c-08bc-4e28-bc20-bfbbc60f3f81", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T20:03:46.789Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--60623164-ccd8-4508-a141-b5a34820b3de", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fd211238-f767-4599-8c0d-9dca36624626", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-08-07T15:57:12.877Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Riltok](https://attack.mitre.org/software/S0403) is banking malware that uses phishing popups to collect user credentials.(Citation: Kaspersky Riltok June 2019)", "external_references": [{"description": null, "external_id": "S0403", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0403"}, {"description": "Tatyana Shishkova. (2019, June 25). Riltok mobile Trojan: A banker with global reach. Retrieved August 7, 2019.", "external_id": null, "source_name": "Kaspersky Riltok June 2019", "url": "https://securelist.com/mobile-banker-riltok/91374/"}], "first_seen": null, "id": "malware--c0efbaae-9e7d-4716-a92d-68373aac7424", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2019-09-18T13:44:13.080Z", "name": "Riltok", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Riltok"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-17T20:15:22.489Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) can obtain a list of running processes.(Citation: Palo Alto HenBox)", "external_references": [{"description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/"}], "first_seen": null, "id": "relationship--9d264e84-27b2-4867-82c8-55486a969d7c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-17T20:15:22.489Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could attempt to install insecure or malicious configuration settings on the mobile device, through means such as phishing emails or text messages either directly containing the configuration settings as an attachment, or containing a web link to the configuration settings. The device user may be tricked into installing the configuration settings through social engineering techniques (Citation: Symantec-iOSProfile).\n\nFor example, an unwanted Certification Authority (CA) certificate could be placed in the device's trusted certificate store, increasing the device's susceptibility to adversary-in-the-middle network attacks seeking to eavesdrop on or manipulate the device's network communication ([Eavesdrop on Insecure Network Communication](https://attack.mitre.org/techniques/T1439) and [Manipulate Device Communication](https://attack.mitre.org/techniques/T1463)).\n\nOn iOS, malicious Configuration Profiles could contain unwanted Certification Authority (CA) certificates or other insecure settings such as unwanted proxy server or VPN settings to route the device's network traffic through an adversary's system. The device could also potentially be enrolled into a malicious Mobile Device Management (MDM) system (Citation: Talos-MDM).", "external_references": [{"description": null, "external_id": "T1478", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1478"}, {"description": "Warren Mercer, Paul Rascagneres, Andrew Williams. (2018, July 12). Advanced Mobile Malware Campaign in India uses Malicious MDM. Retrieved September 24, 2018.", "external_id": null, "source_name": "Talos-MDM", "url": "https://blog.talosintelligence.com/2018/07/Mobile-Malware-Campaign-uses-Malicious-MDM.html"}, {"description": "Yair Amit. (2013, March 12). Malicious Profiles \u2013 The Sleeping Giant of iOS Security. Retrieved September 24, 2018.", "external_id": null, "source_name": "Symantec-iOSProfile", "url": "https://www.symantec.com/connect/blogs/malicious-profiles-sleeping-giant-ios-security"}, {"description": null, "external_id": "STA-7", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/stack-threats/STA-7.html"}], "first_seen": null, "id": "attack-pattern--cde2cb84-455e-410c-8aa9-086f2788bcd2", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "initial-access"}], "last_seen": null, "modified": "2022-03-30T18:18:15.903Z", "name": "Install Insecure or Malicious Configuration", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On Android, the user can view trusted CA certificates through the device settings and look for unexpected certificates. A mobile security product could similarly examine the trusted CA certificate store for anomalies.\n\nOn iOS, the user can view installed Configuration Profiles through the device settings and look for unexpected profiles. A Mobile Device Management (MDM) system could use the iOS MDM APIs to examine the list of installed Configuration Profiles for anomalies.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T15:38:56.678Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlexiSpy](https://attack.mitre.org/software/S0408) is capable of hiding SuperSU's icon if it is installed and visible.(Citation: FortiGuard-FlexiSpy) [FlexiSpy](https://attack.mitre.org/software/S0408) can also hide its own icon to make detection and the uninstallation process more difficult.(Citation: FlexiSpy-Features)", "external_references": [{"description": "FlexiSpy. (n.d.). FlexiSpy Monitoring Features. Retrieved September 4, 2019.", "external_id": null, "source_name": "FlexiSpy-Features", "url": "https://www.flexispy.com/en/features-overview.htm"}, {"description": "K. Lu. (n.d.). Deep Technical Analysis of the Spyware FlexiSpy for Android. Retrieved September 10, 2019.", "external_id": null, "source_name": "FortiGuard-FlexiSpy", "url": "https://d3gpjj9d20n0p3.cloudfront.net/fortiguard/research/Dig%20Deep%20into%20FlexiSpy%20for%20Android%28white%20paper%29_KaiLu.pdf"}], "first_seen": null, "id": "relationship--8bc0abc2-a413-4c05-b2b8-2a92d9cc5556", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:44:31.870Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:21:45.855Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can monitor a device\u2019s notifications.(Citation: Bleeipng Computer Escobar)", "external_references": [{"description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/"}], "first_seen": null, "id": "relationship--cc0b8984-f561-4453-a2be-9be8bd62561e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:21:45.855Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.746Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "A locked bootloader could prevent unauthorized modifications to protected operating system files. ", "external_references": null, "first_seen": null, "id": "relationship--ce6c7f21-91a5-4d63-bd03-a6b57e025afe", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T20:07:33.678Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--8ccd428d-39da-4e8f-a55b-d48ea1d56e58", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--46d818a5-67fa-4585-a7fc-ecf15376c8d5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:44:01.387Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may indicate precisely what content was requested during application execution.", "external_references": null, "first_seen": null, "id": "relationship--7e8956e3-7d90-412d-a82f-d61e43239923", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:21:32.437Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:32:25.050Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) can collect the device\u2019s location.(Citation: Threat Fabric Cerberus)", "external_references": [{"description": "Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020.", "external_id": null, "source_name": "Threat Fabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html"}], "first_seen": null, "id": "relationship--70fa8498-6117-4e15-ae3c-f53d63996826", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-26T15:32:25.050Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T14:55:13.289Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[EventBot](https://attack.mitre.org/software/S0478) can abuse Android\u2019s accessibility service to capture data from installed applications.(Citation: Cybereason EventBot)", "external_references": [{"description": "D. Frank, L. Rochberger, Y. Rimmer, A. Dahan. (2020, April 30). EventBot: A New Mobile Banking Trojan is Born. Retrieved June 26, 2020.", "external_id": null, "source_name": "Cybereason EventBot", "url": "https://www.cybereason.com/blog/eventbot-a-new-mobile-banking-trojan-is-born"}], "first_seen": null, "id": "relationship--a32db277-593f-4fd1-bdcb-9f677b1a05e1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-26T14:55:13.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aecc0097-c9f8-4786-9b39-e891ff173f54", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-08T16:36:20.655Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has included phone call and audio recording capabilities in the malicious apps deployed as part of Operation BULL and Operation ROCK.(Citation: BlackBerry Bahamut)", "external_references": [{"description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf"}], "first_seen": null, "id": "relationship--3fcd2177-2030-4781-bd19-8b9fa8c6e645", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-05-24T13:16:56.410Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:11.861Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": null, "external_references": [{"description": null, "external_id": "T1431", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1431"}], "first_seen": null, "id": "attack-pattern--6b846ad0-cc20-4db6-aa34-91561397c5e2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "App Delivered via Web Download", "object_marking_refs": null, "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-20T15:05:19.272Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The initial construction of an executable managed by the OS, that may involve one or more tasks or threads. (e.g. Win EID 4688, Sysmon EID 1, cmd.exe > net use, etc.)", "external_references": null, "first_seen": null, "id": "x-mitre-data-component--3d20385b-24ef-40e1-9f56-f39750379077", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-07T16:15:56.932Z", "name": "Process Creation", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-component", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": "x-mitre-data-source--e8b8ede7-337b-4c0c-8c32-5c7872c1ee22", "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:44:52.711Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) is a banking malware, first discovered in October 2021, that tries to initiate money transfers directly from compromised devices by abusing Accessibility Services.(Citation: nccgroup_sharkbot_0322)", "external_references": [{"description": null, "external_id": "S1055", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S1055"}, {"description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a \u201cnew\u201d generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/"}], "first_seen": null, "id": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-28T21:05:57.018Z", "name": "SharkBot", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["SharkBot"], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:19:34.604Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Drinik](https://attack.mitre.org/software/S1054) can send stolen data back to the C2 server.(Citation: cyble_drinik_1022)", "external_references": [{"description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.", "external_id": null, "source_name": "cyble_drinik_1022", "url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/"}], "first_seen": null, "id": "relationship--2b065fcf-7ed1-4f88-8910-2eb46bde9ab7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:52:35.805Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T22:04:28.004Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has checked for system root.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--b9b9ce86-89f6-41ea-8ba1-9520985acb49", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T22:04:28.004Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T12:36:41.507Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may utilize standard operating system APIs to collect data from permission-backed data stores on a device, such as the calendar or contact list. These permissions need to be declared ahead of time. On Android, they must be included in the application\u2019s manifest. On iOS, they must be included in the application\u2019s `Info.plist` file. \n\n \n\nIn almost all cases, the user is required to grant access to the data store that the application is trying to access. In recent OS versions, vendors have introduced additional privacy controls for users, such as the ability to grant permission to an application only while the application is being actively used by the user. \n\n \n\nIf the device has been jailbroken or rooted, an adversary may be able to access [Protected User Data](https://attack.mitre.org/techniques/T1636) without the user\u2019s knowledge or approval. ", "external_references": [{"description": null, "external_id": "T1636", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1636"}, {"description": null, "external_id": "APP-13", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html"}], "first_seen": null, "id": "attack-pattern--11c2c2b7-1fd4-408f-bc2e-fe772ef9df5e", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}], "last_seen": null, "modified": "2023-03-20T18:56:20.270Z", "name": "Protected User Data", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Users can view permissions granted to an application in device settings. Application vetting services typically flag permissions requested by an application, which can be reviewed by an administrator. Certain dangerous permissions, such as `RECEIVE_SMS`, could receive additional scrutiny.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-17T20:43:52.417Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FrozenCell](https://attack.mitre.org/software/S0577) has masqueraded as fake updates to chat applications such as Facebook, WhatsApp, Messenger, LINE, and LoveChat, as well as apps targeting Middle Eastern demographics.(Citation: Lookout FrozenCell) ", "external_references": [{"description": "Michael Flossman. (2017, October 5). FrozenCell: Multi-platform surveillance campaign against Palestinians. Retrieved November 11, 2020.", "external_id": null, "source_name": "Lookout FrozenCell", "url": "https://blog.lookout.com/frozencell-mobile-threat"}], "first_seen": null, "id": "relationship--a7cb8193-7a07-45e8-b2a4-6f650ccac1f3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--96ea1e13-d50f-45f1-b0cf-4ac9bc5a2d62", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.650Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) has been distributed in multiple stages.(Citation: Lookout Desert Scorpion)", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--0b5bfa77-51b4-41b4-ae03-88b585d143c1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T14:54:16.650Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T22:04:27.992Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has taken screenshots.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--e03b25b0-0779-48da-b5d7-28f1f6106363", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T22:04:27.992Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-08-08T18:34:14.178Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use screen capture to collect additional information about a target device, such as applications running in the foreground, user data, credentials, or other sensitive information. Applications running in the background can capture screenshots or videos of another application running in the foreground by using the Android `MediaProjectionManager` (generally requires the device user to grant consent).(Citation: Fortinet screencap July 2019)(Citation: Android ScreenCap1 2019) Background applications can also use Android accessibility services to capture screen contents being displayed by a foreground application.(Citation: Lookout-Monokle) An adversary with root access or Android Debug Bridge (adb) access could call the Android `screencap` or `screenrecord` commands.(Citation: Android ScreenCap2 2019)(Citation: Trend Micro ScreenCap July 2015) ", "external_references": [{"description": null, "external_id": "T1513", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1513"}, {"description": "Android Developers. (n.d.). Android Debug Bridge (adb). Retrieved August 8, 2019.", "external_id": null, "source_name": "Android ScreenCap2 2019", "url": "https://developer.android.com/studio/command-line/adb"}, {"description": "Android Developers. (n.d.). Android MediaProjectionManager. Retrieved August 8, 2019.", "external_id": null, "source_name": "Android ScreenCap1 2019", "url": "https://developer.android.com/reference/android/media/projection/MediaProjectionManager"}, {"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}, {"description": "Dario Durando. (2019, July 3). BianLian: A New Wave Emerges. Retrieved September 4, 2019.", "external_id": null, "source_name": "Fortinet screencap July 2019", "url": "https://www.fortinet.com/blog/threat-research/new-wave-bianlian-malware.html"}, {"description": "Zhang, V. (2015, July 21). Hacking Team RCSAndroid Spying Tool Listens to Calls; Roots Devices to Get In. Retrieved August 8, 2019.", "external_id": null, "source_name": "Trend Micro ScreenCap July 2015", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-rcsandroid-spying-tool-listens-to-calls-roots-devices-to-get-in/"}, {"description": null, "external_id": "APP-40", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-40.html"}], "first_seen": null, "id": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}], "last_seen": null, "modified": "2023-03-20T18:57:43.022Z", "name": "Screen Capture", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "The user can view a list of apps with accessibility service privileges in the device settings. Application vetting services can look for the use of the Android `MediaProjectionManager` class, applying extra scrutiny to applications that use the class.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.3"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:53:45.997Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Fakecalls](https://attack.mitre.org/software/S1080) can request camera permissions.(Citation: kaspersky_fakecalls_0422)", "external_references": [{"description": "Igor Golovin. (2022, April 11). Fakecalls: a talking Trojan. Retrieved July 21, 2023.", "external_id": null, "source_name": "kaspersky_fakecalls_0422", "url": "https://www.kaspersky.com/blog/fakecalls-banking-trojan/44072/"}], "first_seen": null, "id": "relationship--3115a062-e7d0-4eac-9d78-9a9c797e7546", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:53:45.997Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--429e1526-6293-495b-8808-af7f9a66c4be", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.377Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can collect all accounts stored on the device.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--27b8153c-130e-44a7-84a9-840f4c23e2ea", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-15T20:20:59.377Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-22T19:14:54.719Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may detect API calls for deleting files. ", "external_references": null, "first_seen": null, "id": "relationship--cf696296-751a-41e5-a9b0-907c7b991b2a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T19:14:54.719Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9ef14445-6f35-4ed0-a042-5024f13a9242", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:35:43.663Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pallas](https://attack.mitre.org/software/S0399) uses phishing popups to harvest user credentials.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--12d61e7d-7fa6-422d-9817-901decf6b650", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c41a8b7c-3e42-4eee-b87d-ad8a100ee878", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:12:11.201Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Drinik](https://attack.mitre.org/software/S1054) can use the Android `CallScreeningService` to silently block incoming calls.(Citation: cyble_drinik_1022)", "external_references": [{"description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.", "external_id": null, "source_name": "cyble_drinik_1022", "url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/"}], "first_seen": null, "id": "relationship--4e68feca-083f-40ed-88d8-2b6a3935c949", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:53:38.271Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for Android](https://attack.mitre.org/software/S0316) accesses contact list information.(Citation: Lookout-PegasusAndroid)", "external_references": [{"description": "Mike Murray. (2017, April 3). Pegasus for Android: the other side of the story emerges. Retrieved April 16, 2017.", "external_id": null, "source_name": "Lookout-PegasusAndroid", "url": "https://blog.lookout.com/blog/2017/04/03/pegasus-android/"}], "first_seen": null, "id": "relationship--e84ad4b0-9f7a-48a5-89ae-33804b11eb56", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:12:22.002Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T15:02:35.238Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) has been spread via phishing SMS messages that contain a link to a website that hosts the malicious APK file.(Citation: Securelist Asacub)", "external_references": [{"description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/"}], "first_seen": null, "id": "relationship--be92314d-bf3f-4a02-852b-3d1ab85e8d7d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-01T14:42:49.159Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can utilize the device\u2019s sensors to determine when the device is in use and subsequently hide malicious activity. When active, it attempts to hide its malicious activity by turning the screen\u2019s brightness as low as possible and muting the device.(Citation: SecureList BusyGasper)", "external_references": [{"description": "Alexey Firsh. (2018, August 29). BusyGasper \u2013 the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/"}], "first_seen": null, "id": "relationship--c2536a3c-bb84-42b7-8ac6-05f26205a4ad", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--24a77e53-0751-46fc-b207-99378fb35c08", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T18:50:43.393Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may inject code into processes in order to evade process-based defenses or even elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process. \n\nBoth Android and iOS have no legitimate way to achieve process injection. The only way this is possible is by abusing existing root access or exploiting a vulnerability.", "external_references": [{"description": null, "external_id": "T1631", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1631"}], "first_seen": null, "id": "attack-pattern--b7c0e45f-0206-4f75-96e7-fe7edad3aaff", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "privilege-escalation"}], "last_seen": null, "modified": "2023-03-20T18:55:54.442Z", "name": "Process Injection", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services could look for misuse of dynamic libraries.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-11-21T16:42:48.490Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViceLeaker](https://attack.mitre.org/software/S0418) can obtain a list of installed applications.(Citation: SecureList - ViceLeaker 2019)", "external_references": [{"description": "GReAT. (2019, June 26). ViceLeaker Operation: mobile espionage targeting Middle East. Retrieved November 21, 2019.", "external_id": null, "source_name": "SecureList - ViceLeaker 2019", "url": "https://securelist.com/fanning-the-flames-viceleaker-operation/90877/"}], "first_seen": null, "id": "relationship--50bab448-fee6-49e9-a296-498fe06eacc7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-11-21T16:42:48.490Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6fcaf9b0-b509-4644-9f93-556222c81ed2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:25:57.607Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FinFisher](https://attack.mitre.org/software/S0182) exfiltrates data over commonly used ports, such as ports 21, 53, and 443.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--29c45d94-f985-4128-b845-bf1159d606cb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a5528622-3a8a-4633-86ce-8cdaf8423858", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3911658a-6506-4deb-9ab4-595a51ae71ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-28T19:25:38.355Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Security updates may contain patches that inhibit system software compromises.", "external_references": null, "first_seen": null, "id": "relationship--94e111fa-81d1-4882-ae73-4d6ad6367b9f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-28T19:25:38.355Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9558a84e-2d5e-4872-918e-d847494a8ffc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:21.023Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary who is able to obtain unauthorized access to or misuse authorized access to cloud services (e.g. Google's Android Device Manager or Apple iCloud's Find my iPhone) or to an enterprise mobility management (EMM) / mobile device management (MDM) server console could use that access to track mobile devices.(Citation: Krebs-Location)", "external_references": [{"description": null, "external_id": "T1468", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1468"}, {"description": "Brian Krebs. (2018, May 17). Tracking Firm LocationSmart Leaked Location Data for Customers of All Major U.S. Mobile Carriers Without Consent in Real Time Via Its Web Site. Retrieved November 8, 2018.", "external_id": null, "source_name": "Krebs-Location", "url": "https://krebsonsecurity.com/2018/05/tracking-firm-locationsmart-leaked-location-data-for-customers-of-all-major-u-s-mobile-carriers-in-real-time-via-its-web-site/"}, {"description": null, "external_id": "ECO-5", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-5.html"}, {"description": null, "external_id": "EMM-7", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/emm-threats/EMM-7.html"}], "first_seen": null, "id": "attack-pattern--6f86d346-f092-4abc-80df-8558a90c426a", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "remote-service-effects"}], "last_seen": null, "modified": "2022-04-05T19:40:25.068Z", "name": "Remotely Track Device Without Authorization", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Google sends a notification to the device when Android Device Manager is used to locate it. Additionally, Google provides the ability for users to view their general account activity. Apple iCloud also provides notifications to users of account activity.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Without Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Skygofree](https://attack.mitre.org/software/S0327) has the capability to exploit several known vulnerabilities and escalate privileges.(Citation: Kaspersky-Skygofree)", "external_references": [{"description": "Nikita Buchka and Alexey Firsh. (2018, January 16). Skygofree: Following in the footsteps of HackingTeam. Retrieved September 24, 2018.", "external_id": null, "source_name": "Kaspersky-Skygofree", "url": "https://securelist.com/skygofree-following-in-the-footsteps-of-hackingteam/83603/"}], "first_seen": null, "id": "relationship--dfe6d454-1a24-4c42-97eb-4ddfd1dbb09b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3a913bac-4fae-4d0e-bca8-cae452f1599b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.296Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can collect the device\u2019s location.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--ba5fc090-d420-4006-9dc0-57b75260b5f6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-15T20:20:59.296Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:58.272Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for Android](https://attack.mitre.org/software/S0318) has masqueraded as an Android security application.(Citation: TrendMicro-XLoader-FakeSpy)", "external_references": [{"description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/"}], "first_seen": null, "id": "relationship--e245ad04-3fe9-4132-8bb4-77cdc4c3a1eb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:58.272Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2740eaf6-2db2-4a40-a63f-f5b166c7059c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:45:56.981Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) has access to the device\u2019s location.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--d0c039cb-c815-4d9c-a100-a45f923bc65b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:45:56.981Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T13:17:52.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may utilize standard operating system APIs to gather contact list data. On Android, this can be accomplished using the Contacts Content Provider. On iOS, this can be accomplished using the `Contacts` framework. \n\n \n\nIf the device has been jailbroken or rooted, an adversary may be able to access the [Contact List](https://attack.mitre.org/techniques/T1636/003) without the user\u2019s knowledge or approval. ", "external_references": [{"description": null, "external_id": "T1636.003", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1636/003"}, {"description": null, "external_id": "APP-13", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html"}], "first_seen": null, "id": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}], "last_seen": null, "modified": "2023-03-20T15:40:11.937Z", "name": "Contact List", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On both Android and iOS, the user can manage which applications have permission to access the contact list through the device settings screen, revoking the permission if necessary. Application vetting services could look for `android.permission.READ_CONTACTS` in an Android application\u2019s manifest, or `NSContactsUsageDescription` in an iOS application\u2019s `Info.plist` file. Most applications do not need contact list access, so extra scrutiny could be applied to those that request it.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["iOS", "Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.743Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--9adde9d7-4ba0-4e35-93ba-1e85e9eb16bc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b928b94a-4966-4e2a-9e61-36505b896ebc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T15:43:49.309Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) can send SMS messages from a device.(Citation: Threat Fabric Cerberus)", "external_references": [{"description": "Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020.", "external_id": null, "source_name": "Threat Fabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html"}], "first_seen": null, "id": "relationship--78fc4506-5c80-4638-8f51-44a2e28f7aaf", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:43:49.309Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-14T15:32:11.813Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SimBad](https://attack.mitre.org/software/S0419) was distributed via the Google Play Store.(Citation: CheckPoint SimBad 2019)", "external_references": [{"description": "Elena Root, Andrey Polkovnichenko. (2019, March 13). SimBad: A Rogue Adware Campaign On Google Play. Retrieved November 21, 2019.", "external_id": null, "source_name": "CheckPoint SimBad 2019", "url": "https://research.checkpoint.com/simbad-a-rogue-adware-campaign-on-google-play/"}], "first_seen": null, "id": "relationship--2758c6ce-8c56-462f-8cbc-fb32ab098646", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f79c01eb-2954-40d8-a819-00b342f47ce7", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.736Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Decrease likelihood of successful privilege escalation attack.", "external_references": null, "first_seen": null, "id": "relationship--93a524e2-cb17-4b40-8640-a03949e89775", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--79eec66a-9bd0-4a3f-ac82-19159e94bd44", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-16T16:33:56.014Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can log keystrokes and gather the lock screen password of an infected device by abusing Accessibility Services.(Citation: cyble_chameleon_0423)", "external_references": [{"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"}], "first_seen": null, "id": "relationship--75a8614f-bf92-455d-b2ef-7085aff9a64d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-15T19:16:57.874Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T18:58:19.825Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Hornbill](https://attack.mitre.org/software/S1077) can exfiltrate data back to the C2 server using HTTP.(Citation: lookout_hornbill_sunbird_0221) ", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--7bc6460d-b36e-41ed-baa0-82d54ec19e57", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T18:58:58.480Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T18:48:03.156Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--cb80178a-5f9c-41bd-95a2-a7c5fe23c12c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T18:48:03.156Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--dc01774a-d1c1-45fb-b506-0a5d1d6593d9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--20b0931a-8952-42ca-975f-775bad295f1a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Trojan-SMS.AndroidOS.OpFake.a](https://attack.mitre.org/software/S0308) uses Google Cloud Messaging (GCM) for command and control.(Citation: Kaspersky-MobileMalware)", "external_references": [{"description": "Roman Unuchek and Victor Chebyshev. (2014, February 24). Mobile Malware Evolution: 2013. Retrieved December 22, 2016.", "external_id": null, "source_name": "Kaspersky-MobileMalware", "url": "https://securelist.com/mobile-malware-evolution-2013/58335/"}], "first_seen": null, "id": "relationship--2cdd5474-620c-499e-8b9c-835505febc2c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:00:45.438Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d89c132d-7752-4c7f-9372-954a71522985", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T20:15:43.636Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": "Adversaries may employ a known asymmetric encryption algorithm to conceal command and control traffic, rather than relying on any inherent protections provided by a communication protocol. Asymmetric cryptography, also known as public key cryptography, uses a keypair per party: one public that can be freely distributed, and one private that should not be distributed. Due to how asymmetric algorithms work, the sender encrypts data with the receiver\u2019s public key and the receiver decrypts the data with their private key. This ensures that only the intended recipient can read the encrypted data. Common public key encryption algorithms include RSA, ElGamal, and ECDSA.\n\nFor efficiency, many protocols (including SSL/TLS) use symmetric cryptography once a connection is established, but use asymmetric cryptography to establish or transmit a key. As such, these protocols are classified as [Asymmetric Cryptography](https://attack.mitre.org/techniques/T1521/002).", "external_references": [{"description": null, "external_id": "T1521.002", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1521/002"}], "first_seen": null, "id": "attack-pattern--16d73b64-5681-4ea0-9af4-4ad86f7c96e8", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "command-and-control"}], "last_seen": null, "modified": "2022-04-05T20:16:21.324Z", "name": "Asymmetric Cryptography", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Since data encryption is a common practice in many legitimate applications and uses standard programming language-specific APIs, encrypting data for command and control communication is regarded as undetectable to the user.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-16T20:16:08.068Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Device attestation can often detect jailbroken or rooted devices.", "external_references": null, "first_seen": null, "id": "relationship--00e80df1-33e4-4b1b-8c6b-79197945c4e5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e083305c-49e7-4c87-aae8-9689213bffbe", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:58:53.422Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for iOS](https://attack.mitre.org/software/S0490) is a malicious iOS application that is capable of gathering system information.(Citation: TrendMicro-XLoader-FakeSpy) It is tracked separately from the [XLoader for Android](https://attack.mitre.org/software/S0318).", "external_references": [{"description": null, "external_id": "S0490", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0490"}, {"description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/"}], "first_seen": null, "id": "malware--29944858-da52-4d3d-b428-f8a6eb8dde6f", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-12-07T14:46:08.852Z", "name": "XLoader for iOS", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["XLoader for iOS"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-14T14:13:45.253Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507) can record audio.(Citation: Lookout eSurv)", "external_references": [{"description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research"}], "first_seen": null, "id": "relationship--146275c0-b6dd-4700-bded-bc361a67d023", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-14T14:13:45.253Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T20:08:00.760Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Gustuff](https://attack.mitre.org/software/S0406) communicates with the command and control server using HTTP requests.(Citation: Talos Gustuff Apr 2019)", "external_references": [{"description": "Vitor Ventura. (2019, April 9). Gustuff banking botnet targets Australia . Retrieved September 3, 2019.", "external_id": null, "source_name": "Talos Gustuff Apr 2019", "url": "https://blog.talosintelligence.com/2019/04/gustuff-targets-australia.html"}], "first_seen": null, "id": "relationship--a5dac41f-4a16-44ea-b279-b84c927ce62d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:11:36.853Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ff8e0c38-be47-410f-a2d3-a3d24a87c617", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Pegasus for Android attempts to detect whether it is running in an emulator rather than a real device.", "external_references": [{"description": "Mike Murray. (2017, April 3). Pegasus for Android: the other side of the story emerges. Retrieved April 16, 2017.", "external_id": null, "source_name": "Lookout-PegasusAndroid", "url": "https://blog.lookout.com/blog/2017/04/03/pegasus-android/"}], "first_seen": null, "id": "relationship--0e81eb1d-cd1e-43e1-8c09-03927681ce76", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b765efd1-02e6-4e67-aebf-0fef5c37e54b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:21.354Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could set up unauthorized Wi-Fi access points or compromise existing access points and, if the device connects to them, carry out network-based attacks such as eavesdropping on or modifying network communication(Citation: NIST-SP800153)(Citation: Kaspersky-DarkHotel).", "external_references": [{"description": null, "external_id": "T1465", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1465"}, {"description": "Alex Drozhzhin. (2014, November 10). Darkhotel: a spy campaign in luxury Asian hotels. Retrieved December 24, 2016.", "external_id": null, "source_name": "Kaspersky-DarkHotel", "url": "https://blog.kaspersky.com/darkhotel-apt/6613/"}, {"description": "M. Souppaya and K. Scarfone. (2012, February). NIST SP 800-153 Guidelines for Securing Wireless Local Area Networks (WLANs). Retrieved December 24, 2016.", "external_id": null, "source_name": "NIST-SP800153", "url": "http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-153.pdf"}, {"description": null, "external_id": "LPN-0", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/lan-pan-threats/LPN-0.html"}], "first_seen": null, "id": "attack-pattern--633baf01-6de4-4963-bb54-ff6c6357bed3", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "network-effects"}], "last_seen": null, "modified": "2022-04-06T15:51:11.938Z", "name": "Rogue Wi-Fi Access Points", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Without Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:35:43.704Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pallas](https://attack.mitre.org/software/S0399) exfiltrates data using HTTP.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--fb587f81-1300-438d-a33b-f8d08530788b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:41:13.182Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c41a8b7c-3e42-4eee-b87d-ad8a100ee878", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:41:18.288Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could detect the invocations of methods that could be used to execute shell commands.(Citation: Samsung Knox Mobile Threat Defense)", "external_references": [{"description": "Samsung Knox Partner Program. (n.d.). Knox for Mobile Threat Defense. Retrieved March 30, 2022.", "external_id": null, "source_name": "Samsung Knox Mobile Threat Defense", "url": "https://partner.samsungknox.com/mtd"}], "first_seen": null, "id": "relationship--82b58c75-239e-4dac-b848-bc1f3354adc4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-07T22:14:04.455Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.251Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--1121d23e-a20a-4de2-a1d6-e0d519664850", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ef771e03-e080-43b4-a619-ac6f84899884", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-11T20:06:56.034Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--56a255a5-9fa2-45bb-8848-fd0a68514467", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-11T20:06:56.034Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--2f0e8d80-4b8b-4f4a-b5cc-132afe7e057d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--24a77e53-0751-46fc-b207-99378fb35c08", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-12-10T16:07:41.048Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dvmap](https://attack.mitre.org/software/S0420) was delivered via the Google Play Store. It evaded Google Play Store checks by uploading a clean application, and replacing it with a malicious version for a short period of time. This occurred at least 5 times in a one month period.(Citation: SecureList DVMap June 2017)", "external_references": [{"description": "R. Unuchek. (2017, June 8). Dvmap: the first Android malware with code injection. Retrieved December 10, 2019.", "external_id": null, "source_name": "SecureList DVMap June 2017", "url": "https://securelist.com/dvmap-the-first-android-malware-with-code-injection/78648/"}], "first_seen": null, "id": "relationship--28638246-abfb-4964-aa0f-57eb825338cc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--22b596a6-d288-4409-8520-5f2846f85514", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T18:15:03.625Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--07fd2c39-c3e2-4044-b00b-71250cd7df2e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T18:15:03.625Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--fcb11f06-ce0e-490b-bcc1-04a1623579f0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--79cb02f4-ac4e-4335-8b51-425c9573cce1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-16T16:44:30.692Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can send stolen data over HTTP.(Citation: cyble_chameleon_0423)", "external_references": [{"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"}], "first_seen": null, "id": "relationship--3fdb8bfb-1b2d-4fac-bb41-d26a5ad18dbb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:44:30.692Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RedDrop](https://attack.mitre.org/software/S0326) contains malicious embedded files, which are compiled to initiate the malicious functionality.", "external_references": [{"description": "Nell Campbell. (2018, February 27). RedDrop: the blackmailing mobile malware family lurking in app stores. Retrieved September 18, 2018.", "external_id": null, "source_name": "Wandera-RedDrop", "url": "https://www.wandera.com/reddrop-malware/"}], "first_seen": null, "id": "relationship--2979b822-3f0e-4cd6-b2dc-ea6da72008ed", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--9ed10b5a-ff20-467f-bf2f-d3fbf763e381", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-08-07T15:57:13.417Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Riltok](https://attack.mitre.org/software/S0403) can query various details about the device, including phone number, country, mobile operator, model, root availability, and operating system version.(Citation: Kaspersky Riltok June 2019)", "external_references": [{"description": "Tatyana Shishkova. (2019, June 25). Riltok mobile Trojan: A banker with global reach. Retrieved August 7, 2019.", "external_id": null, "source_name": "Kaspersky Riltok June 2019", "url": "https://securelist.com/mobile-banker-riltok/91374/"}], "first_seen": null, "id": "relationship--7b8c3ae2-7e52-4f1d-ad30-788b367a7531", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c0efbaae-9e7d-4716-a92d-68373aac7424", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-26T14:26:57.207Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 10 prevents applications from accessing clipboard data unless the application is on the foreground or is set as the device\u2019s default input method editor (IME).(Citation: Android 10 Privacy Changes)", "external_references": [{"description": "Android Developers. (n.d.). Privacy changes in Android 10. Retrieved September 11, 2019.", "external_id": null, "source_name": "Android 10 Privacy Changes", "url": "https://developer.android.com/about/versions/10/privacy/changes#clipboard-data"}], "first_seen": null, "id": "relationship--409570bb-77c9-4021-920e-1600a7f4efbd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e399430e-30b7-48c5-b70a-f44dc8c175cb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:01:39.599Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can grant itself contact list access.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "relationship--eba4b561-84c9-4d49-a8b8-1842c3ed94f3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:25:11.903Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T19:19:09.046Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/AdDisplay.Ashas](https://attack.mitre.org/software/S0525) has been identified in 42 apps in the Google Play Store.(Citation: WeLiveSecurity AdDisplayAshas)", "external_references": [{"description": "L. Stefanko. (2019, October 24). Tracking down the developer of Android adware affecting millions of users. Retrieved October 29, 2020.", "external_id": null, "source_name": "WeLiveSecurity AdDisplayAshas", "url": "https://www.welivesecurity.com/2019/10/24/tracking-down-developer-android-adware/"}], "first_seen": null, "id": "relationship--7351f186-991d-42aa-a426-d839178d4124", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f7e7b736-2cff-4c2a-9232-352cd383463a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-08T16:29:55.322Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--d76d838b-bbc7-459a-884a-2da8c36a2ba2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-08T16:29:55.322Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--b332a960-3c04-495a-827f-f17a5daed3a6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a91262d5-b9ff-463f-b8d2-12e4ea1eb3c9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-23T13:36:08.441Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) retrieves a list of installed applications and sends it to the command and control server.(Citation: securelist rotexy 2018)", "external_references": [{"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "relationship--8ec03f4c-5ed8-4c25-956c-3ee6c777a5cc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:18:16.753Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use device sensors to collect information about nearby networks, such as Wi-Fi and Bluetooth.", "external_references": [{"description": null, "external_id": "T1507", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1507"}], "first_seen": null, "id": "attack-pattern--e4c347e9-fb91-4bc5-83b8-391e389131e2", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}], "last_seen": null, "modified": "2022-03-31T16:33:55.068Z", "name": "Network Information Discovery", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-11T20:05:56.540Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--39b854c1-5906-4d14-a0bc-1242c3eaa5b0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-11T20:05:56.540Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--24a77e53-0751-46fc-b207-99378fb35c08", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fc53309d-ebd5-4573-9242-57024ebdad4f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:33.158Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may communicate using application layer protocols to avoid detection/network filtering by blending in with existing traffic. Commands to the mobile device, and often the results of those commands, will be embedded within the protocol traffic between the mobile device and server. \n\nAdversaries may utilize many different protocols, including those used for web browsing, transferring files, electronic mail, or DNS.", "external_references": [{"description": null, "external_id": "T1437", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1437"}, {"description": null, "external_id": "APP-29", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-29.html"}], "first_seen": null, "id": "attack-pattern--6a3f6490-9c44-40de-b059-e5940f246673", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "command-and-control"}], "last_seen": null, "modified": "2022-04-19T20:03:51.831Z", "name": "Application Layer Protocol", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Abuse of standard application protocols can be difficult to detect as many legitimate mobile applications leverage such protocols for language-specific APIs. Enterprises may be better served focusing on detection at other stages of adversarial behavior.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T18:31:30.237Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can access images stored on external storage.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--503ca6f2-a747-43fb-8fc5-7be095dcb966", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T18:31:30.237Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-10T17:08:35.846Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) has used specially crafted SMS messages to control the target device.(Citation: Lookout Uyghur Campaign) ", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--e33106e1-16ef-41b8-8d47-78c9f2b4dceb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T17:54:56.603Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--e8768455-4d0c-4e3c-a901-1fc871227745", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T17:54:56.603Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--786f488c-cb1f-4602-89c5-86d982ee326b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.733Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--d98a030f-c551-4fd0-9948-32e1ea01f79c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fd339382-bfec-4bf0-8d47-1caedc9e7e57", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-20T15:05:19.274Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Data transmitted across a network (ex: Web, DNS, Mail, File, etc.), that is either summarized (ex: Netflow) and/or captured as raw data in an analyzable format (ex: PCAP)", "external_references": [{"description": null, "external_id": "DS0029", "source_name": "mitre-attack", "url": "https://attack.mitre.org/datasources/DS0029"}], "first_seen": null, "id": "x-mitre-data-source--c000cd5c-bbb3-4606-af6f-6c6d9de0bbe3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-20T18:38:13.356Z", "name": "Network Traffic", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-source", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": ["Cloud Control Plane", "Host", "Network"], "x_mitre_contents": null, "x_mitre_contributors": ["Center for Threat-Informed Defense (CTID)", "ExtraHop"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["enterprise-attack", "mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["IaaS", "Linux", "Windows", "macOS", "Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:51:40.217Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting may be able to identify applications that perform [Discovery](https://attack.mitre.org/tactics/TA0032) or utilize existing connectivity to remotely access hosts within an internal enterprise network. ", "external_references": null, "first_seen": null, "id": "relationship--9e95ef68-0650-49eb-888f-47c211481be9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T17:16:36.672Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--764ee29e-48d6-4934-8e6b-7a606aaaafc0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--22379609-a99f-4a01-bd7e-70f3e105859d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T15:04:14.532Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use a device\u2019s geographical location to limit certain malicious behaviors. For example, malware operators may limit the distribution of a second stage payload to certain geographic regions.(Citation: Lookout eSurv)\n\n[Geofencing](https://attack.mitre.org/techniques/T1581) is accomplished by persuading the user to grant the application permission to access location services. The application can then collect, process, and exfiltrate the device\u2019s location to perform location-based actions, such as ceasing malicious behavior or showing region-specific advertisements.\n\nOne method to accomplish [Geofencing](https://attack.mitre.org/techniques/T1581) on Android is to use the built-in Geofencing API to automatically trigger certain behaviors when the device enters or exits a specified radius around a geographical location. Similar to other [Geofencing](https://attack.mitre.org/techniques/T1581) methods, this requires that the user has granted the `ACCESS_FINE_LOCATION` and `ACCESS_BACKGROUND_LOCATION` permissions. The latter is only required if the application targets Android 10 (API level 29) or higher. However, Android 11 introduced additional permission controls that may restrict background location collection based on user permission choices at runtime. These additional controls include \u201cAllow only while using the app\u201d, which will effectively prohibit background location collection.(Citation: Android Geofencing API)\n\nSimilarly, on iOS, developers can use built-in APIs to setup and execute geofencing. Depending on the use case, the app will either need to call `requestWhenInUseAuthorization()` or `requestAlwaysAuthorization()`, depending on when access to the location services is required. Similar to Android, users also have the option to limit when the application can access the device\u2019s location, including one-time use and only when the application is running in the foreground.(Citation: Apple Location Services)\n\n[Geofencing](https://attack.mitre.org/techniques/T1581) can be used to prevent exposure of capabilities in environments that are not intended to be compromised or operated within. For example, location data could be used to limit malware spread and/or capabilities, which could also potentially evade application analysis environments (ex: malware analysis outside of the target geographic area). Other malicious usages could include showing language-specific [Input Prompt](https://attack.mitre.org/techniques/T1411)s and/or advertisements.", "external_references": [{"description": null, "external_id": "T1581", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1581"}, {"description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research"}, {"description": "Apple. (n.d.). Requesting Authorization for Location Services. Retrieved September 11, 2020.", "external_id": null, "source_name": "Apple Location Services", "url": "https://developer.apple.com/documentation/corelocation/requesting_authorization_for_location_services"}, {"description": "Google. (n.d.). Create and monitor geofences. Retrieved September 11, 2020.", "external_id": null, "source_name": "Android Geofencing API", "url": "https://developer.android.com/training/location/geofencing"}], "first_seen": null, "id": "attack-pattern--8197f026-64da-4700-93b9-b55ba55f3b31", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2022-03-30T20:43:31.244Z", "name": "Geofencing", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Users can review which applications have location permissions in the operating system\u2019s settings menu. On Android 10 and later, the system shows a notification to the user when an app has been accessing device location in the background.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:12:31.481Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--5de0caa8-81f8-453c-b70c-a74e7ea9e5c2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T19:12:31.481Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--1ff89c1b-7615-4fe8-b9cb-63aaf52e6dee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b7c0e45f-0206-4f75-96e7-fe7edad3aaff", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-18T19:46:02.547Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--cea30219-a255-43ae-b731-9512c5044523", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-18T19:46:02.547Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--b3c2e5de-0941-4b57-ba61-af029eb5517a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-04T14:04:56.189Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Bread](https://attack.mitre.org/software/S0432) collects the device\u2019s IMEI, carrier, mobile country code, and mobile network code.(Citation: Google Bread)", "external_references": [{"description": "A. Guertin, V. Kotov, Android Security & Privacy Team. (2020, January 9). PHA Family Highlights: Bread (and Friends) . Retrieved April 27, 2020.", "external_id": null, "source_name": "Google Bread", "url": "https://security.googleblog.com/2020/01/pha-family-highlights-bread-and-friends.html"}], "first_seen": null, "id": "relationship--86e3c37c-1e4a-450c-850b-c80be8156fe3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-05-04T15:40:21.081Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--108b2817-bc01-404e-8e1b-8cdeec846326", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-09-20T13:42:21.096Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could provide further scrutiny to applications that request permissions related to phone calls.", "external_references": null, "first_seen": null, "id": "relationship--7e030fba-c123-4515-bc4f-482ea0947e2c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.736Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, accessing the device call log requires that the app hold the READ_CALL_LOG permission. Apps that request this permission could be closely scrutinized to ensure that the request is appropriate.", "external_references": null, "first_seen": null, "id": "relationship--69d6f3fc-17ea-4a32-b4dd-a006c75362d6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--79eec66a-9bd0-4a3f-ac82-19159e94bd44", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.745Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting may be able to identify the presence of exploit code within applications.", "external_references": null, "first_seen": null, "id": "relationship--5f6f5913-cade-4b14-aa96-5a921b0927a7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[NotCompatible](https://attack.mitre.org/software/S0299) has the capability to exploit systems on an enterprise network.(Citation: Lookout-NotCompatible)", "external_references": [{"description": "Tim Strazzere. (2014, November 19). The new NotCompatible: Sophisticated and evasive threat harbors the potential to compromise enterprise networks. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-NotCompatible", "url": "https://blog.lookout.com/blog/2014/11/19/notcompatible/"}], "first_seen": null, "id": "relationship--ffc24804-42db-4be1-a418-7f5ab9de453c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--23040c15-e7d8-47b5-8c16-8fd3e0e297fe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--22379609-a99f-4a01-bd7e-70f3e105859d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:47.363Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AndroRAT](https://attack.mitre.org/software/S0292) is malware that allows a third party to control the device and collect information. (Citation: Lookout-EnterpriseApps)", "external_references": [{"description": null, "external_id": "S0292", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0292"}, {"description": "(Citation: Lookout-EnterpriseApps)", "external_id": null, "source_name": "AndroRAT", "url": null}, {"description": "Lookout. (2016, May 25). 5 active mobile threats spoofing enterprise apps. Retrieved December 19, 2016.", "external_id": null, "source_name": "Lookout-EnterpriseApps", "url": "https://blog.lookout.com/blog/2016/05/25/spoofed-apps/"}], "first_seen": null, "id": "malware--a3dad2be-ce62-4440-953b-00fbce7aba93", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "AndroRAT", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T13:52:46.831Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 7 changed how the Device Administrator password APIs function.", "external_references": null, "first_seen": null, "id": "relationship--79c3fe5d-585b-401a-8bb4-84bfdc7252a1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T13:52:46.831Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--eb6cf439-1bcb-4d10-bc68-1eed844ed7b3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T16:55:40.101Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Bouncing Golf](https://attack.mitre.org/groups/G0097) distributed malware as repackaged legitimate applications, with the malicious code in the `com.golf` package.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--cedf4ccb-7fbb-45bb-aab4-a5ae676d9f48", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--049cef3b-22d5-4be6-b50c-9839c7a34fdd", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Pegasus was delivered via an SMS message containing a link to a web site with malicious code.", "external_references": [{"description": "Bill Marczak and John Scott-Railton. (2016, August 24). The Million Dollar Dissident: NSO Group\u2019s iPhone Zero-Days used against a UAE Human Rights Defender. Retrieved December 12, 2016.", "external_id": null, "source_name": "PegasusCitizenLab", "url": "https://citizenlab.org/2016/08/million-dollar-dissident-iphone-zero-day-nso-group-uae/"}], "first_seen": null, "id": "relationship--9e77b80d-4981-4908-9203-c4e7cea5b5d8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--33d9d91d-aad9-49d5-a516-220ce101ac8a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0bcc4ec1-a897-49a9-a9ff-c00df1d1209d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:32.328Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may attempt to make a payload or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the device or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n \nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Portions of files can also be encoded to hide the plaintext strings that would otherwise help defenders with discovery. Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled.(Citation: Microsoft MalLockerB) ", "external_references": [{"description": null, "external_id": "T1406", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1406"}, {"description": "D. Venkatesan. (2020, October 8). Sophisticated new Android malware marks the latest evolution of mobile ransomware . Retrieved October 29, 2020.", "external_id": null, "source_name": "Microsoft MalLockerB", "url": "https://www.microsoft.com/security/blog/2020/10/08/sophisticated-new-android-malware-marks-the-latest-evolution-of-mobile-ransomware/"}, {"description": null, "external_id": "APP-21", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-21.html"}], "first_seen": null, "id": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-08-09T14:38:34.859Z", "name": "Obfuscated Files or Information", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Dynamic analysis, when used in application vetting, may in some cases be able to identify malicious code in obfuscated or encrypted form by detecting the code at execution time (after it is deobfuscated or decrypted). Some application vetting techniques apply reputation analysis of the application developer and can alert to potentially suspicious applications without actual examination of application code.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "3.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:36:09.691Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may wipe a device or delete individual files in order to manipulate external outcomes or hide activity. An application must have administrator access to fully wipe the device, while individual files may not require special permissions to delete depending on their storage location.(Citation: Android DevicePolicyManager 2019) \n\nStored data could include a variety of file formats, such as Office files, databases, stored emails, and custom file formats. The impact file deletion will have depends on the type of data as well as the goals and objectives of the adversary, but can include deleting update files to evade detection or deleting attacker-specified files for impact.", "external_references": [{"description": null, "external_id": "T1630.002", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1630/002"}, {"description": "Android Developers. (n.d.). DevicePolicyManager. Retrieved September 22, 2019.", "external_id": null, "source_name": "Android DevicePolicyManager 2019", "url": "https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html"}], "first_seen": null, "id": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-03-20T18:52:24.758Z", "name": "File Deletion", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Mobile security products can detect which applications can request device administrator permissions. Users can view applications with administrator access through the device settings, and may also notice if user data is inexplicably missing. Application vetting services could be extra scrutinous of applications that request device administrator permissions.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Skygofree](https://attack.mitre.org/software/S0327) can be controlled via binary SMS.(Citation: Kaspersky-Skygofree)", "external_references": [{"description": "Nikita Buchka and Alexey Firsh. (2018, January 16). Skygofree: Following in the footsteps of HackingTeam. Retrieved September 24, 2018.", "external_id": null, "source_name": "Kaspersky-Skygofree", "url": "https://securelist.com/skygofree-following-in-the-footsteps-of-hackingteam/83603/"}], "first_seen": null, "id": "relationship--bc0d2cbb-30fa-40e6-a250-bf6e5d8f9005", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3a913bac-4fae-4d0e-bca8-cae452f1599b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T13:39:39.779Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may alter data en route to storage or other systems in order to manipulate external outcomes or hide activity. By manipulating transmitted data, adversaries may attempt to affect a business process, organizational understanding, or decision making.\n\nManipulation may be possible over a network connection or between system processes where there is an opportunity to deploy a tool that will intercept and change information. The type of modification and the impact it will have depends on the target transmission mechanism as well as the goals and objectives of the adversary. For complex systems, an adversary would likely need special expertise and possibly access to specialized software related to the system, typically gained through a prolonged information gathering campaign, in order to have the desired impact.\n\nOne method to achieve [Transmitted Data Manipulation](https://attack.mitre.org/techniques/T1641/001) is by modifying the contents of the device clipboard. Malicious applications may monitor clipboard activity through the `ClipboardManager.OnPrimaryClipChangedListener` interface on Android to determine when clipboard contents have changed. Listening to clipboard activity, reading clipboard contents, and modifying clipboard contents requires no explicit application permissions and can be performed by applications running in the background. However, this behavior has changed with the release of Android 10.\n\nAdversaries may use [Transmitted Data Manipulation](https://attack.mitre.org/techniques/T1641/001) to replace text prior to being pasted. For example, replacing a copied Bitcoin wallet address with a wallet address that is under adversarial control.\n\n[Transmitted Data Manipulation](https://attack.mitre.org/techniques/T1641/001) was seen within the Android/Clipper.C trojan. This sample was detected by ESET in an application distributed through the Google Play Store targeting cryptocurrency wallet numbers.(Citation: ESET Clipboard Modification February 2019)", "external_references": [{"description": null, "external_id": "T1641.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1641/001"}, {"description": "ESET. (2019, February 11). First clipper malware discovered on Google Play.. Retrieved July 26, 2019.", "external_id": null, "source_name": "ESET Clipboard Modification February 2019", "url": "https://www.eset.com/uk/about/newsroom/press-releases/first-clipper-malware-discovered-on-google-play-1/"}], "first_seen": null, "id": "attack-pattern--74e6003f-c7f4-4047-983b-708cc19b96b6", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}], "last_seen": null, "modified": "2023-03-20T18:44:26.748Z", "name": "Transmitted Data Manipulation", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Applications could be vetted for their use of the clipboard manager APIs with extra scrutiny given to application that make use of them.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T18:50:50.273Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can use rooting exploits to silently give itself permissions or install additional malware.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "relationship--25655385-5b0d-4700-a59f-d5d043625b84", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:13:16.813Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.735Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Starting with Android 4.2 the user must provide consent before applications can send SMS messages to premium numbers.(Citation: AndroidSecurity2014)", "external_references": [{"description": "Google. (2014). Android Security 2014 Year in Review. Retrieved December 12, 2016.", "external_id": null, "source_name": "AndroidSecurity2014", "url": "https://static.googleusercontent.com/media/source.android.com/en//security/reports/Google_Android_Security_2014_Report_Final.pdf"}], "first_seen": null, "id": "relationship--d6930d98-f8a2-4556-baa4-95275d3fa23d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8f0e39c6-82c9-41ec-9f93-5696c0f2e274", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:36:09.214Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can take photos using the device cameras.(Citation: lookout_bouldspy_0423)", "external_references": [{"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"}], "first_seen": null, "id": "relationship--c186864b-0af9-42eb-92ba-b8a6952e89b6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:36:09.214Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for iOS](https://attack.mitre.org/software/S0289) has the ability to record audio.(Citation: Lookout-Pegasus)", "external_references": [{"description": "Lookout. (2016). Technical Analysis of Pegasus Spyware. Retrieved December 12, 2016.", "external_id": null, "source_name": "Lookout-Pegasus", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"}], "first_seen": null, "id": "relationship--b7652f27-1cf6-4310-bf6b-5fb99c4fd725", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--33d9d91d-aad9-49d5-a516-220ce101ac8a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:49:03.672Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for Android](https://attack.mitre.org/software/S0318) has been distributed via phishing websites.(Citation: TrendMicro-XLoader-FakeSpy)", "external_references": [{"description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/"}], "first_seen": null, "id": "relationship--9d087e80-c58e-45ed-bc5d-bc99e3e3e42e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--2740eaf6-2db2-4a40-a63f-f5b166c7059c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-17T20:43:52.381Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FrozenCell](https://attack.mitre.org/software/S0577) has retrieved account information for other applications.(Citation: Lookout FrozenCell)", "external_references": [{"description": "Michael Flossman. (2017, October 5). FrozenCell: Multi-platform surveillance campaign against Palestinians. Retrieved November 11, 2020.", "external_id": null, "source_name": "Lookout FrozenCell", "url": "https://blog.lookout.com/frozencell-mobile-threat"}], "first_seen": null, "id": "relationship--bce64ec2-43d5-4501-a0aa-0abe65551a19", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-02-17T20:43:52.381Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--96ea1e13-d50f-45f1-b0cf-4ac9bc5a2d62", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T15:02:43.475Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--3abcd7f4-5f6d-4b5d-9b37-eee68751dcbd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:02:43.475Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--27f483c6-6666-44fa-8532-ffd5fc7dab38", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8605a0ec-b44a-4e98-a7fc-87d4bd3acb66", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On iOS, the `allowEnterpriseAppTrust` and `allowEnterpriseAppTrustModification` configuration profile restrictions can be used to prevent users from installing apps signed using enterprise distribution keys.", "external_references": null, "first_seen": null, "id": "relationship--ef977f9e-c505-449f-883a-915c1de1015f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-03-11T15:13:40.454Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ANDROIDOS_ANSERVER.A](https://attack.mitre.org/software/S0310) uses encrypted content within a blog site for part of its command and control. Specifically, the encrypted content contains URLs for other servers to be used for other aspects of command and control.(Citation: TrendMicro-Anserver)", "external_references": [{"description": "Karl Dominguez. (2011, October 2). Android Malware Uses Blog Posts as C&C. Retrieved February 6, 2017.", "external_id": null, "source_name": "TrendMicro-Anserver", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-uses-blog-posts-as-cc/"}], "first_seen": null, "id": "relationship--352fabc8-48fe-4190-92b3-49b00348bb22", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-18T19:04:48.388Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4bf6ba32-4165-42c1-b911-9c36165891c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--986f80f7-ff0e-4f48-87bd-0394814bbce5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:58:53.610Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for iOS](https://attack.mitre.org/software/S0490) can obtain the device\u2019s UDID, version number, and product number.(Citation: TrendMicro-XLoader-FakeSpy)", "external_references": [{"description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/"}], "first_seen": null, "id": "relationship--3f392718-87c4-483b-b89f-4f0cc056d251", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-24T15:12:24.302Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--29944858-da52-4d3d-b428-f8a6eb8dde6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:53:12.605Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Fakecalls](https://attack.mitre.org/software/S1080) can access text message history.(Citation: kaspersky_fakecalls_0422)", "external_references": [{"description": "Igor Golovin. (2022, April 11). Fakecalls: a talking Trojan. Retrieved July 21, 2023.", "external_id": null, "source_name": "kaspersky_fakecalls_0422", "url": "https://www.kaspersky.com/blog/fakecalls-banking-trojan/44072/"}], "first_seen": null, "id": "relationship--ada67532-039d-4b4f-93ab-82ceba13ec56", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:53:12.605Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--429e1526-6293-495b-8808-af7f9a66c4be", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:49:06.417Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An EMM/MDM can use the Android `DevicePolicyManager.setPermittedAccessibilityServices` method to set an explicit list of applications that are allowed to use Android's accessibility features.", "external_references": null, "first_seen": null, "id": "relationship--f051c943-998c-4db2-9dbc-d4755057bcf0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:49:06.417Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-24T17:55:12.883Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GPlayed](https://attack.mitre.org/software/S0536) can lock the user out of the device by showing a persistent overlay.(Citation: Talos GPlayed)", "external_references": [{"description": "V. Ventura. (2018, October 11). GPlayed Trojan - .Net playing with Google Market . Retrieved November 24, 2020.", "external_id": null, "source_name": "Talos GPlayed", "url": "https://blog.talosintelligence.com/2018/10/gplayedtrojan.html"}], "first_seen": null, "id": "relationship--5e95ca90-bf75-4031-a28f-f8565c02185c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:23:49.569Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a993495c-9813-4372-b9ec-d168c7f7ec0a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--eb6cf439-1bcb-4d10-bc68-1eed844ed7b3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-02T14:32:31.875Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[INSOMNIA](https://attack.mitre.org/software/S0463) can collect the device\u2019s name, serial number, iOS version, total disk space, and free disk space.(Citation: Google Project Zero Insomnia) ", "external_references": [{"description": "I. Beer. (2019, August 29). Implant Teardown. Retrieved June 2, 2020.", "external_id": null, "source_name": "Google Project Zero Insomnia", "url": "https://googleprojectzero.blogspot.com/2019/08/implant-teardown.html"}], "first_seen": null, "id": "relationship--0993769f-63fb-4720-bbcf-e6f37f71515e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-02T14:32:31.875Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21b7e0b0-0dea-4ccc-8ad4-8da51fe3a901", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T14:43:46.034Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--9398bf9d-be77-4ac2-acea-893152cafd16", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T14:43:46.034Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--bd4d32f5-eed4-4018-a649-40b229dd1d69", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:52:13.807Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Fakecalls](https://attack.mitre.org/software/S1080) can turn on a device\u2019s microphone to capture audio.(Citation: kaspersky_fakecalls_0422)", "external_references": [{"description": "Igor Golovin. (2022, April 11). Fakecalls: a talking Trojan. Retrieved July 21, 2023.", "external_id": null, "source_name": "kaspersky_fakecalls_0422", "url": "https://www.kaspersky.com/blog/fakecalls-banking-trojan/44072/"}], "first_seen": null, "id": "relationship--642a2599-a50c-480c-8e07-2a3a217f4a46", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:52:13.807Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--429e1526-6293-495b-8808-af7f9a66c4be", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-24T17:55:12.561Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GPlayed](https://attack.mitre.org/software/S0536) is an Android trojan with a broad range of capabilities.(Citation: Talos GPlayed) ", "external_references": [{"description": null, "external_id": "S0536", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0536"}, {"description": "V. Ventura. (2018, October 11). GPlayed Trojan - .Net playing with Google Market . Retrieved November 24, 2020.", "external_id": null, "source_name": "Talos GPlayed", "url": "https://blog.talosintelligence.com/2018/10/gplayedtrojan.html"}], "first_seen": null, "id": "malware--a993495c-9813-4372-b9ec-d168c7f7ec0a", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-24T17:55:12.561Z", "name": "GPlayed", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["GPlayed"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-19T18:08:14.716Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TianySpy](https://attack.mitre.org/software/S1056) has encrypted C2 details, email addresses, and passwords.(Citation: trendmicro_tianyspy_0122) ", "external_references": [{"description": "Trend Micro. (2022, January 25). TianySpy Malware Uses Smishing Disguised as Message From Telco. Retrieved January 11, 2023.", "external_id": null, "source_name": "trendmicro_tianyspy_0122", "url": "https://www.trendmicro.com/en_us/research/22/a/tianyspy-malware-uses-smishing-disguised-as-message-from-telco.html"}], "first_seen": null, "id": "relationship--38cb6365-40ba-47c6-a5e4-1a9be665f951", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-01T16:50:04.964Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--fd6d56b2-d84e-4d2a-b37d-d4678d3e08a6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-02T14:32:31.906Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[INSOMNIA](https://attack.mitre.org/software/S0463) has communicated with the C2 using HTTPS requests over ports 43111, 43223, and 43773.(Citation: Volexity Insomnia)", "external_references": [{"description": "A. Case, D. Lassalle, M. Meltzer, S. Koessel, et al.. (2020, April 21). Evil Eye Threat Actor Resurfaces with iOS Exploit and Updated Implant. Retrieved June 2, 2020.", "external_id": null, "source_name": "Volexity Insomnia", "url": "https://www.volexity.com/blog/2020/04/21/evil-eye-threat-actor-resurfaces-with-ios-exploit-and-updated-implant/"}], "first_seen": null, "id": "relationship--81e1311e-4fe1-4177-ae12-1d50037c5e4f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-20T16:40:05.898Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--21b7e0b0-0dea-4ccc-8ad4-8da51fe3a901", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--948a447c-d783-4ba0-8516-a64140fcacd5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.488Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can launch a fake Facebook login page.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--0efe4125-504f-4eea-b19f-a44c81ee31dd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-02T14:32:31.767Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[INSOMNIA](https://attack.mitre.org/software/S0463) has utilized malicious JavaScript and iframes to exploit WebKit running on vulnerable iOS 12 devices.(Citation: Volexity Insomnia)", "external_references": [{"description": "A. Case, D. Lassalle, M. Meltzer, S. Koessel, et al.. (2020, April 21). Evil Eye Threat Actor Resurfaces with iOS Exploit and Updated Implant. Retrieved June 2, 2020.", "external_id": null, "source_name": "Volexity Insomnia", "url": "https://www.volexity.com/blog/2020/04/21/evil-eye-threat-actor-resurfaces-with-ios-exploit-and-updated-implant/"}], "first_seen": null, "id": "relationship--fc816ddc-199d-47b0-93af-c81305d0919f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-02T14:32:31.767Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21b7e0b0-0dea-4ccc-8ad4-8da51fe3a901", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fd339382-bfec-4bf0-8d47-1caedc9e7e57", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.252Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting techniques may be able to alert to the presence of obfuscated or encrypted code in applications, and such applications could have extra scrutiny applied. Unfortunately, this mitigation is likely impractical, as many legitimate applications apply code obfuscation or encryption to resist adversary techniques such as Repackaged Application. Dynamic analysis when used in application vetting may in some cases be able to identify malicious code in obfuscated or encrypted form by detecting the code at execution time (after it is deobfuscated or decrypted). Some application vetting techniques apply reputation analysis of the application developer and can alert to potentially suspicious applications without actual examination of application code.", "external_references": null, "first_seen": null, "id": "relationship--bd41c8b6-b587-4531-b015-55fdb357cb25", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:27:33.443Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can collect user account, photos, browser history, and arbitrary files.(Citation: Talos-WolfRAT)", "external_references": [{"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "relationship--6ce36374-2ff6-4b41-8493-148416153232", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T21:57:54.526Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T20:08:00.717Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": " [Gustuff](https://attack.mitre.org/software/S0406) can use SMS for command and control from a defined admin phone number.(Citation: Talos Gustuff Apr 2019) ", "external_references": [{"description": "Vitor Ventura. (2019, April 9). Gustuff banking botnet targets Australia . Retrieved September 3, 2019.", "external_id": null, "source_name": "Talos Gustuff Apr 2019", "url": "https://blog.talosintelligence.com/2019/04/gustuff-targets-australia.html"}], "first_seen": null, "id": "relationship--96569099-db95-4f3c-8ded-6d9cf023e55e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ff8e0c38-be47-410f-a2d3-a3d24a87c617", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T20:08:00.701Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Gustuff](https://attack.mitre.org/software/S0406) was distributed via SMS phishing messages to numbers exfiltrated from compromised devices\u2019 contact lists. The phishing SMS messages are sent from the compromised device to the target device.(Citation: Talos Gustuff Apr 2019)", "external_references": [{"description": "Vitor Ventura. (2019, April 9). Gustuff banking botnet targets Australia . Retrieved September 3, 2019.", "external_id": null, "source_name": "Talos Gustuff Apr 2019", "url": "https://blog.talosintelligence.com/2019/04/gustuff-targets-australia.html"}], "first_seen": null, "id": "relationship--cfda3abb-4372-4dbf-ace3-b8d5a0a6ad60", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--ff8e0c38-be47-410f-a2d3-a3d24a87c617", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:26:10.893Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Fakecalls](https://attack.mitre.org/software/S1080) can manipulate a device\u2019s call log, including deleting incoming calls.(Citation: kaspersky_fakecalls_0422)", "external_references": [{"description": "Igor Golovin. (2022, April 11). Fakecalls: a talking Trojan. Retrieved July 21, 2023.", "external_id": null, "source_name": "kaspersky_fakecalls_0422", "url": "https://www.kaspersky.com/blog/fakecalls-banking-trojan/44072/"}], "first_seen": null, "id": "relationship--b81f9698-b9d1-4a6a-b836-f7e29232693a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:26:10.893Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--429e1526-6293-495b-8808-af7f9a66c4be", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T17:53:35.582Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may employ various system checks to detect and avoid virtualization and analysis environments. This may include changing behavior after checking for the presence of artifacts indicative of a virtual environment or sandbox. If the adversary detects a virtual environment, they may alter their malware\u2019s behavior to disengage from the victim or conceal the core functions of the implant. They may also search for virtualization artifacts before dropping secondary or additional payloads. \n\nChecks could include generic system properties such as host/domain name and samples of network traffic. Adversaries may also check the network adapters addresses, CPU core count, and available memory/drive size. \n\nHardware checks, such as the presence of motion sensors, could also be used to gather evidence that can be indicative a virtual environment. Adversaries may also query for specific readings from these devices. ", "external_references": [{"description": null, "external_id": "T1633.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1633/001"}], "first_seen": null, "id": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-03-20T18:51:04.432Z", "name": "System Checks", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services could look for applications attempting to get `android.os.SystemProperties` or `getprop` with the runtime `exec()` commands. This could indicate some level of sandbox evasion, as Google recommends against using system properties within applications.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyDealer](https://attack.mitre.org/software/S0324) can record phone calls and surrounding audio.(Citation: PaloAlto-SpyDealer)", "external_references": [{"description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.", "external_id": null, "source_name": "PaloAlto-SpyDealer", "url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/"}], "first_seen": null, "id": "relationship--f6770c26-ae93-468d-acaa-ab4ffea0e047", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RuMMS](https://attack.mitre.org/software/S0313) uses HTTP for command and control.(Citation: FireEye-RuMMS)", "external_references": [{"description": "Wu Zhou, Deyu Hu, Jimmy Su, Yong Kang. (2016, April 26). RUMMS: THE LATEST FAMILY OF ANDROID MALWARE ATTACKING USERS IN RUSSIA VIA SMS PHISHING. Retrieved February 6, 2017.", "external_id": null, "source_name": "FireEye-RuMMS", "url": "https://www.fireeye.com/blog/threat-research/2016/04/rumms-android-malware.html"}], "first_seen": null, "id": "relationship--4d7e937d-7ea1-49cb-939c-5244815e51d7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:03:03.296Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--936be60d-90eb-4c36-9247-4b31128432c4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": ["Confucius", "Confucius APT"], "created": "2021-12-26T23:11:39.442Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Confucius](https://attack.mitre.org/groups/G0142) is a cyber espionage group that has primarily targeted military personnel, high-profile personalities, business persons, and government organizations in South Asia since at least 2013. Security researchers have noted similarities between [Confucius](https://attack.mitre.org/groups/G0142) and [Patchwork](https://attack.mitre.org/groups/G0040), particularly in their respective custom malware code and targets.(Citation: TrendMicro Confucius APT Feb 2018)(Citation: TrendMicro Confucius APT Aug 2021)(Citation: Uptycs Confucius APT Jan 2021)", "external_references": [{"description": null, "external_id": "G0142", "source_name": "mitre-attack", "url": "https://attack.mitre.org/groups/G0142"}, {"description": "Lunghi, D and Horejsi, J. (2018, February 13). Deciphering Confucius: A Look at the Group's Cyberespionage Operations. Retrieved December 26, 2021.", "external_id": null, "source_name": "TrendMicro Confucius APT Feb 2018", "url": "https://www.trendmicro.com/en_us/research/18/b/deciphering-confucius-cyberespionage-operations.html"}, {"description": "Lunghi, D. (2021, August 17). Confucius Uses Pegasus Spyware-related Lures to Target Pakistani Military. Retrieved December 26, 2021.", "external_id": null, "source_name": "TrendMicro Confucius APT Aug 2021", "url": "https://www.trendmicro.com/en_us/research/21/h/confucius-uses-pegasus-spyware-related-lures-to-target-pakistani.html"}, {"description": "Uptycs Threat Research Team. (2021, January 12). Confucius APT deploys Warzone RAT. Retrieved December 17, 2021.", "external_id": null, "source_name": "Uptycs Confucius APT Jan 2021", "url": "https://www.uptycs.com/blog/confucius-apt-deploys-warzone-rat"}], "first_seen": null, "id": "intrusion-set--6eded342-33e5-4451-b6b2-e1c62863129f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T20:43:16.504Z", "name": "Confucius", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "intrusion-set", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["enterprise-attack", "mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:50:32.580Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could look for usage of the `READ_PRIVILEGED_PHONE_STATE` Android permission. This could indicate that non-system apps are attempting to access information that they do not have access to.", "external_references": null, "first_seen": null, "id": "relationship--9caf7cd5-fa15-45f0-8e1e-75917ea33af2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T16:45:40.815Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-01T14:42:49.171Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can be controlled via IRC using freenode.net servers.(Citation: SecureList BusyGasper)", "external_references": [{"description": "Alexey Firsh. (2018, August 29). BusyGasper \u2013 the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/"}], "first_seen": null, "id": "relationship--119b848b-84b4-4f86-a265-0c9eb8680072", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-18T19:01:58.546Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--939808a7-121d-467a-b028-4441ee8b7cee", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T15:38:56.883Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlexiSpy](https://attack.mitre.org/software/S0408) can collect the device calendars.(Citation: CyberMerchants-FlexiSpy)", "external_references": [{"description": "Actis B. (2017, April 22). FlexSpy Application Analysis. Retrieved September 4, 2019.", "external_id": null, "source_name": "CyberMerchants-FlexiSpy", "url": "http://www.cybermerchantsofdeath.com/blog/2017/04/22/FlexiSpy.html"}], "first_seen": null, "id": "relationship--4af26643-880f-4c34-a4a8-23e89b950c9d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:18:38.582Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a9fa0d30-a8ff-45bf-922e-7720da0b7922", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T20:08:00.649Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Gustuff](https://attack.mitre.org/software/S0406) can collect the contact list.(Citation: Talos Gustuff Apr 2019) ", "external_references": [{"description": "Vitor Ventura. (2019, April 9). Gustuff banking botnet targets Australia . Retrieved September 3, 2019.", "external_id": null, "source_name": "Talos Gustuff Apr 2019", "url": "https://blog.talosintelligence.com/2019/04/gustuff-targets-australia.html"}], "first_seen": null, "id": "relationship--6d2c7743-fc75-4524-b217-13867ca1dd10", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:32:04.659Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ff8e0c38-be47-410f-a2d3-a3d24a87c617", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:41:19.400Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can modify administrator settings and disable Play Protect.(Citation: Cofense Anubis)", "external_references": [{"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "relationship--7bf2e05e-496f-49d1-8a37-48cc3ff8d6cc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:17:41.320Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:37:56.416Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can gather data about the device.(Citation: threatfabric_sova_0921)", "external_references": [{"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"}], "first_seen": null, "id": "relationship--60ad088f-3133-4b0c-a441-e1e06fff1765", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:34:29.147Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T17:46:31.593Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can prevent the user from interacting with the UI by showing a WebView with a persistent cursor.(Citation: SecurityIntelligence TrickMo)", "external_references": [{"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"}], "first_seen": null, "id": "relationship--22773074-4a95-48e0-905f-688ce048b5ed", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:53:51.524Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--acf8fd2a-dc98-43b4-8d37-64e10728e591", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.733Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--26a9db86-5ecf-400a-bdd9-419448c2f776", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--e829ee51-1caf-4665-ba15-7f8979634124", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fb3fa94a-3aee-4ab0-b7e7-abdf0a51286d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T15:12:50.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries can steal user application access tokens as a means of acquiring credentials to access remote systems and resources. This can occur through social engineering or URI hijacking and typically requires user action to grant access, such as through a system \u201cOpen With\u201d dialogue. \n\nApplication access tokens are used to make authorized API requests on behalf of a user and are commonly used as a way to access resources in cloud-based applications and software-as-a-service (SaaS).(Citation: Auth0 - Why You Should Always Use Access Tokens to Secure APIs Sept 2019) OAuth is one commonly implemented framework used to issue tokens to users for access to systems. An application desiring access to cloud-based services or protected APIs can gain entry through OAuth 2.0 using a variety of authorization protocols. An example of a commonly-used sequence is Microsoft's Authorization Code Grant flow.(Citation: Microsoft Identity Platform Protocols May 2019)(Citation: Microsoft - OAuth Code Authorization flow - June 2019) An OAuth access token enables a third-party application to interact with resources containing user data in the ways requested without requiring user credentials.", "external_references": [{"description": null, "external_id": "T1635", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1635"}, {"description": "Android. (n.d.). Handling App Links. Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-AppLinks", "url": "https://developer.android.com/training/app-links/index.html"}, {"description": "Auth0. (n.d.). Why You Should Always Use Access Tokens to Secure APIs. Retrieved September 12, 2019.", "external_id": null, "source_name": "Auth0 - Why You Should Always Use Access Tokens to Secure APIs Sept 2019", "url": "https://auth0.com/blog/why-should-use-accesstokens-to-secure-an-api/"}, {"description": "Microsoft. (n.d.). Microsoft identity platform and OAuth 2.0 authorization code flow. Retrieved September 12, 2019.", "external_id": null, "source_name": "Microsoft - OAuth Code Authorization flow - June 2019", "url": "https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow"}, {"description": "Microsoft. (n.d.). Retrieved September 12, 2019.", "external_id": null, "source_name": "Microsoft Identity Platform Protocols May 2019", "url": "https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-v2-protocols"}, {"description": "W. Denniss and J. Bradley. (2017, October). IETF RFC 8252: OAuth 2.0 for Native Apps. Retrieved November 30, 2018.", "external_id": null, "source_name": "IETF-OAuthNativeApps", "url": "https://tools.ietf.org/html/rfc8252"}], "first_seen": null, "id": "attack-pattern--233fe2c0-cb41-4765-b454-e0087597fbce", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access"}], "last_seen": null, "modified": "2023-03-20T18:53:52.292Z", "name": "Steal Application Access Token", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On Android, users may be presented with a popup to select the appropriate application to open a URI in. If the user sees an application they do not recognize, they can remove it. When vetting applications for potential security weaknesses, the vetting process could look for insecure use of Intents. Developers should be encouraged to use techniques to ensure that the intent can only be sent to an appropriate destination (e.g., use explicit rather than implicit intents, permission checking, checking of the destination app's signing certificate, or utilizing the App Links feature). For mobile applications using OAuth, encourage use of best practice.(Citation: IETF-OAuthNativeApps)(Citation: Android-AppLinks)", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RCSAndroid](https://attack.mitre.org/software/S0295) can record location.(Citation: TrendMicro-RCSAndroid)", "external_references": [{"description": "Veo Zhang. (2015, July 21). Hacking Team RCSAndroid Spying Tool Listens to Calls; Roots Devices to Get In. Retrieved December 22, 2016.", "external_id": null, "source_name": "TrendMicro-RCSAndroid", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-rcsandroid-spying-tool-listens-to-calls-roots-devices-to-get-in/"}], "first_seen": null, "id": "relationship--da4296d7-5fdb-45b6-9791-b023d634c08d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--363bc05d-13cb-4e98-a5b7-e250f2bbdc2b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-13T20:47:24.038Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "System prompts triggered when an application requests new or additional permissions", "external_references": null, "first_seen": null, "id": "x-mitre-data-component--e2f72131-14d1-411f-8e8c-aa3453dd5456", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-13T20:47:24.038Z", "name": "Permissions Request", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-component", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": "x-mitre-data-source--55ba7d30-887f-42c1-a24e-c4e90aff24b8", "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Malicious applications are a common attack vector used by adversaries to gain a presence on mobile devices. This technique describes installing a malicious application on targeted mobile devices without involving an authorized app store (e.g., Google Play Store or Apple App Store). Adversaries may wish to avoid placing malicious applications in an authorized app store due to increased potential risk of detection or other reasons. However, mobile devices often are configured to allow application installation only from an authorized app store which would prevent this technique from working.\n\nDelivery methods for the malicious application include:\n\n* [Spearphishing Attachment](https://attack.mitre.org/techniques/T1566/001) - Including the mobile app package as an attachment to an email message.\n* [Spearphishing Link](https://attack.mitre.org/techniques/T1566/002) - Including a link to the mobile app package within an email, text message (e.g. SMS, iMessage, Hangouts, WhatsApp, etc.), web site, QR code, or other means.\n* Third-Party App Store - Installed from a third-party app store (as opposed to an authorized app store that the device implicitly trusts as part of its default behavior), which may not apply the same level of scrutiny to apps as applied by an authorized app store.(Citation: IBTimes-ThirdParty)(Citation: TrendMicro-RootingMalware)(Citation: TrendMicro-FlappyBird)\n\nSome Android malware comes with functionality to install additional applications, either automatically or when the adversary instructs it to.(Citation: android-trojan-steals-paypal-2fa)", "external_references": [{"description": null, "external_id": "T1476", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1476"}, {"description": "A Prasad. (2016, February 19). Danger lurks in third-party Android app stores. Retrieved November 8, 2018.", "external_id": null, "source_name": "IBTimes-ThirdParty", "url": "https://www.ibtimes.co.uk/danger-lurks-third-party-android-app-stores-1544861"}, {"description": "Jordan Pan. (2016, February 10). User Beware: Rooting Malware Found in 3rd Party App Stores. Retrieved November 8, 2018.", "external_id": null, "source_name": "TrendMicro-RootingMalware", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/user-beware-rooting-malware-found-in-3rd-party-app-stores/"}, {"description": "Luk\u00e1\u0161 \u0160tefanko. (2018, December 11). Android Trojan steals money from PayPal accounts even with 2FA on. Retrieved July 11, 2019.", "external_id": null, "source_name": "android-trojan-steals-paypal-2fa", "url": "https://www.welivesecurity.com/2018/12/11/android-trojan-steals-money-paypal-accounts-2fa/"}, {"description": "Veo Zhang. (2014, February 18). Flappy Bird and Third-Party App Stores. Retrieved November 8, 2018.", "external_id": null, "source_name": "TrendMicro-FlappyBird", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/flappy-bird-and-third-party-app-stores/"}, {"description": null, "external_id": "AUT-9", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-9.html"}, {"description": null, "external_id": "ECO-13", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-13.html"}, {"description": null, "external_id": "ECO-21", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-21.html"}], "first_seen": null, "id": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "initial-access"}], "last_seen": null, "modified": "2022-04-06T15:41:16.863Z", "name": "Deliver Malicious App via Other Means", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "* An EMM/MDM or mobile threat defense solution may be able to identify the presence of apps installed from sources other than an authorized app store. \n* An EMM/MDM or mobile threat defense solution may be able to identify Android devices configured to allow apps to be installed from \"Unknown Sources\".\n* Enterprise email security solutions can identify the presence of Android or iOS application packages within email messages.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:35:43.699Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pallas](https://attack.mitre.org/software/S0399) captures audio from the device microphone.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--ce8cc50a-f3c9-4a6a-b6be-f3e8bdd293bd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c41a8b7c-3e42-4eee-b87d-ad8a100ee878", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T20:08:40.223Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android and iOS include system partition integrity mechanisms that could detect unauthorized modifications. ", "external_references": null, "first_seen": null, "id": "relationship--82f12052-783e-40e4-8079-d9c030c310fd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T20:08:40.223Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--7b1cf46f-784b-405a-a8dd-4624c19d8321", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--46d818a5-67fa-4585-a7fc-ecf15376c8d5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "In July 2016, [HummingBad](https://attack.mitre.org/software/S0322) generated more than $300,000 per month in revenue from installing fraudulent apps and displaying malicious advertisements.(Citation: ArsTechnica-HummingBad)", "external_references": [{"description": "Dan Goodin. (2016, July 7). 10 million Android phones infected by all-powerful auto-rooting apps. Retrieved January 24, 2017.", "external_id": null, "source_name": "ArsTechnica-HummingBad", "url": "http://arstechnica.com/security/2016/07/virulent-auto-rooting-malware-takes-control-of-10-million-android-devices/"}], "first_seen": null, "id": "relationship--ac523dfb-36be-4402-acf2-abe98e183eef", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-25T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c8770c81-c29f-40d2-a140-38544206b2b4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T16:22:03.298Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViperRAT](https://attack.mitre.org/software/S0506) can track the device\u2019s location.(Citation: Lookout ViperRAT)", "external_references": [{"description": "M. Flossman. (2017, February 16). ViperRAT: The mobile APT targeting the Israeli Defense Force that should be on your radar. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout ViperRAT", "url": "https://blog.lookout.com/viperrat-mobile-apt"}], "first_seen": null, "id": "relationship--7c6207c7-d738-4a17-8380-595c86574b64", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T16:22:03.298Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f666e17c-b290-43b3-8947-b96bd5148fbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T15:13:55.124Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be instructed to not open links in applications they don\u2019t recognize.", "external_references": null, "first_seen": null, "id": "relationship--6a5926f3-8c44-4806-83c2-e8ed0be36bc2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:13:55.124Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--233fe2c0-cb41-4765-b454-e0087597fbce", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T14:51:51.593Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be wary of granting applications dangerous or privacy-intrusive permissions, such as access to notifications. ", "external_references": null, "first_seen": null, "id": "relationship--3a8fea40-69ba-4cfe-b577-c3112a60887a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T14:51:51.593Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-01T14:42:48.913Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can use its keylogger module to take screenshots of the area of the screen that the user tapped.(Citation: SecureList BusyGasper)", "external_references": [{"description": "Alexey Firsh. (2018, August 29). BusyGasper \u2013 the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/"}], "first_seen": null, "id": "relationship--eca02e5c-f8de-4436-a7dd-0f656c759a42", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-10-06T15:32:46.477Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:55:56.741Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has accessed the contact list.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--20aaafe2-1f55-410f-9eb1-1fc979021fe0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:51:16.331Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:32:25.140Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) has been delivered to the device via websites that prompt the user to \u201c[\u2026] install Adobe Flash Player\u201d and then downloads the malicious APK to the device.(Citation: Forbes Cerberus)", "external_references": [{"description": "Z. Doffman. (2019, August 16). Warning As Devious New Android Malware Hides In Fake Adobe Flash Player Installations (Updated). Retrieved June 26, 2020.", "external_id": null, "source_name": "Forbes Cerberus", "url": "https://www.forbes.com/sites/zakdoffman/2019/08/16/dangerous-new-android-trojan-hides-from-malware-researchers-and-taunts-them-on-twitter/#1563fef26d9c"}], "first_seen": null, "id": "relationship--f101c454-affd-432b-b08b-a8dd7513684a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Xbot](https://attack.mitre.org/software/S0298) steals all SMS message and contact information as well as intercepts and parses certain SMS messages.(Citation: PaloAlto-Xbot)", "external_references": [{"description": "Cong Zheng, Claud Xiao and Zhi Xu. (2016, February 18). New Android Trojan \u201cXbot\u201d Phishes Credit Cards and Bank Accounts, Encrypts Devices for Ransom. Retrieved December 21, 2016.", "external_id": null, "source_name": "PaloAlto-Xbot", "url": "http://researchcenter.paloaltonetworks.com/2016/02/new-android-trojan-xbot-phishes-credit-cards-and-bank-accounts-encrypts-devices-for-ransom/"}], "first_seen": null, "id": "relationship--833b4c44-7370-4b27-b9b2-a058c27dcf8c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:28:32.568Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "tool--da21929e-40c0-443d-bdf4-6b60d15448b4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-14T13:35:45.909Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Twitoor](https://attack.mitre.org/software/S0302) encrypts its C2 communication.(Citation: ESET-Twitoor)", "external_references": [{"description": "ESET. (2016, August 24). First Twitter-controlled Android botnet discovered. Retrieved December 22, 2016.", "external_id": null, "source_name": "ESET-Twitoor", "url": "http://www.welivesecurity.com/2016/08/24/first-twitter-controlled-android-botnet-discovered/"}], "first_seen": null, "id": "relationship--c6464a84-e23b-412f-b435-5b23853d3643", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-20T12:58:23.550Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--41e3fd01-7b83-471f-835d-d2b1dc9a770c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ed2c05a1-4f81-4d97-9e1b-aff01c34ae84", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.734Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--ca7c3278-1d12-4e55-b320-39efa5a285db", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c91c304a-975d-4501-9789-0db1c57afd3f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-17T20:15:22.454Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) has contained native libraries.(Citation: Palo Alto HenBox)", "external_references": [{"description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/"}], "first_seen": null, "id": "relationship--4920a041-86f7-495b-896c-4d964950ed7e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-17T20:15:22.454Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--52eff1c7-dd30-4121-b762-24ae6fa61bbb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.298Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) obfuscates its hardcoded C2 URLs.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--8f2ff9c5-249d-4a9a-bdc6-0cef887eaefc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-15T20:20:59.298Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T13:40:14.515Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 10 prevents applications from accessing clipboard data unless the application is on the foreground or is set as the device\u2019s default input method editor (IME).(Citation: Android 10 Privacy Changes)", "external_references": [{"description": "Android Developers. (n.d.). Privacy changes in Android 10. Retrieved September 11, 2019.", "external_id": null, "source_name": "Android 10 Privacy Changes", "url": "https://developer.android.com/about/versions/10/privacy/changes#clipboard-data"}], "first_seen": null, "id": "relationship--18a6020d-8fea-4a6e-84ab-a18343f2acea", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T13:40:14.515Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--74e6003f-c7f4-4047-983b-708cc19b96b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.733Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--aaf0ae2f-07ea-479e-8419-e524e23dbaef", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a21a6a79-f9a1-4c87-aed9-ba2d79536881", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-14T16:19:54.684Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Monitor for pseudo-randomly generated domain names based on frequency analysis, Markov chains, entropy, proportion of dictionary words, ratio of vowels to other characters, and more.(Citation: Data Driven Security DGA) Additionally, check if the suspicious domain has been recently registered, if it has been rarely visited, or if the domain had a spike in activity after being dormant.(Citation: unit42_strat_aged_domain_det) Content delivery network (CDN) domains may trigger these detections due to the format of their domain names.", "external_references": [{"description": "Chen, Z. et al. (2021, December 29). Strategically Aged Domain Detection: Capture APT Attacks With DNS Traffic Trends. Retrieved July 31, 2023.", "external_id": null, "source_name": "unit42_strat_aged_domain_det", "url": "https://unit42.paloaltonetworks.com/strategically-aged-domain-detection/"}, {"description": "Jacobs, J. (2014, October 2). Building a DGA Classifier: Part 2, Feature Engineering. Retrieved February 18, 2019.", "external_id": null, "source_name": "Data Driven Security DGA", "url": "https://datadrivensecurity.info/blog/posts/2014/Oct/dga-part2/"}], "first_seen": null, "id": "relationship--64489abc-5c2f-4620-833d-9ac010040955", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:19:54.684Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--764ee29e-48d6-4934-8e6b-7a606aaaafc0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fd211238-f767-4599-8c0d-9dca36624626", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:41:19.364Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can take screenshots.(Citation: Cofense Anubis)", "external_references": [{"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "relationship--9814ecd5-911a-4776-9dc0-4a4ae0bf6a39", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-08T15:41:19.364Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:46:43.041Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) has included adversary-in-the-middle capabilities.(Citation: threatfabric_sova_0921)", "external_references": [{"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"}], "first_seen": null, "id": "relationship--e4beccfa-a9a5-447d-8164-d39a1b2c5532", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-06T19:46:43.041Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:22.296Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could set up a rogue cellular base station and then use it to eavesdrop on or manipulate cellular device communication. A compromised cellular femtocell could be used to carry out this technique(Citation: Computerworld-Femtocell).", "external_references": [{"description": null, "external_id": "T1467", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1467"}, {"description": "Jaikumar Vijayan. (2013, August 1). Researchers exploit cellular tech flaws to intercept phone calls. Retrieved December 24, 2016.", "external_id": null, "source_name": "Computerworld-Femtocell", "url": "http://www.computerworld.com/article/2484538/cybercrime-hacking/researchers-exploit-cellular-tech-flaws-to-intercept-phone-calls.html"}, {"description": null, "external_id": "CEL-7", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-7.html"}], "first_seen": null, "id": "attack-pattern--a5de0540-73e7-4c67-96da-4143afedc7ed", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "network-effects"}], "last_seen": null, "modified": "2022-04-06T15:52:41.578Z", "name": "Rogue Cellular Base Station", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Without Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-16T18:32:30.054Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, the user can manage which applications have permission to access the call log through the device settings screen, revoking the permission if necessary.", "external_references": null, "first_seen": null, "id": "relationship--886849fc-f83c-4d69-b700-bfad0def765d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T22:12:27.186Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Marcher](https://attack.mitre.org/software/S0317) attempts to overlay itself on top of legitimate banking apps in an effort to capture user credentials. [Marcher](https://attack.mitre.org/software/S0317) also attempts to overlay itself on top of legitimate apps such as the Google Play Store in an effort to capture user credit card information.(Citation: Proofpoint-Marcher)", "external_references": [{"description": "Proofpoint. (2017, November 3). Credential phishing and an Android banking Trojan combine in Austrian mobile attacks. Retrieved July 6, 2018.", "external_id": null, "source_name": "Proofpoint-Marcher", "url": "https://www.proofpoint.com/us/threat-insight/post/credential-phishing-and-android-banking-trojan-combine-austrian-mobile-attacks"}], "first_seen": null, "id": "relationship--e75c623a-f9ac-4f46-b093-dd0e40b50cc6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f9854ba6-989d-43bf-828b-7240b8a65291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-11T18:09:42.039Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "A malicious application could suppress its icon from being displayed to the user in the application launcher to hide the fact that it is installed, and to make it more difficult for the user to uninstall the application. Hiding the application's icon programmatically does not require any special permissions.\n\nThis behavior has been seen in the BankBot/Spy Banker family of malware.(Citation: android-trojan-steals-paypal-2fa)(Citation: sunny-stolen-credentials)(Citation: bankbot-spybanker)", "external_references": [{"description": null, "external_id": "T1508", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1508"}, {"description": "Luk\u00e1\u0161 \u0160tefanko. (2017, February 22). Sunny with a chance of stolen credentials: Malicious weather app found on Google Play. Retrieved July 11, 2019.", "external_id": null, "source_name": "sunny-stolen-credentials", "url": "https://www.welivesecurity.com/2017/02/22/sunny-chance-stolen-credentials-malicious-weather-app-found-google-play/"}, {"description": "Luk\u00e1\u0161 \u0160tefanko. (2018, December 11). Android Trojan steals money from PayPal accounts even with 2FA on. Retrieved July 11, 2019.", "external_id": null, "source_name": "android-trojan-steals-paypal-2fa", "url": "https://www.welivesecurity.com/2018/12/11/android-trojan-steals-money-paypal-accounts-2fa/"}, {"description": "NJCCIC. (2017, March 2). BankBot/Spy Banker. Retrieved July 11, 2019.", "external_id": null, "source_name": "bankbot-spybanker", "url": "https://www.cyber.nj.gov/threat-profiles/android-malware-variants/bankbot-spybanker"}], "first_seen": null, "id": "attack-pattern--fd658820-cbba-4c95-8ac9-0fac6b1099e2", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2022-03-30T20:07:33.279Z", "name": "Suppress Application Icon", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "The user can examine the list of all installed applications, including those with a suppressed icon, in the device settings.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T21:44:45.063Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TangleBot](https://attack.mitre.org/software/S1069) can use overlays to cover legitimate applications or screens.(Citation: cloudmark_tanglebot_0921)", "external_references": [{"description": "Felipe Naves, Andrew Conway, W. Stuart Jones, Adam McNeil . (2021, September 23). TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures. Retrieved February 28, 2023.", "external_id": null, "source_name": "cloudmark_tanglebot_0921", "url": "https://www.cloudmark.com/en/blog/malware/tanglebot-new-advanced-sms-malware-targets-mobile-users-across-us-and-canada-covid-19"}], "first_seen": null, "id": "relationship--4ff9b16f-3643-4fa0-b107-f93a9bb847c3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:26:33.166Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--68156e5a-4c3a-46dd-9c5e-c0bfdec6651f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:51:48.525Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be advised not to use public charging stations or computers to charge their devices. Instead, users should be issued a charger acquired from a trustworthy source. Users should be advised not to click on device prompts to trust attached computers unless absolutely necessary.", "external_references": null, "first_seen": null, "id": "relationship--c021d9b9-3850-425d-b3d2-6b7bd7e62b95", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-18T15:51:48.525Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--667e5707-3843-4da8-bd34-88b922526f0d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-21T19:37:30.610Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Some mobile security products offer a loopback VPN used for inspecting traffic. This could proactively block traffic to websites that are known for phishing or appear to be conducting a phishing attack.", "external_references": null, "first_seen": null, "id": "relationship--d0669f8d-0aa2-416f-9ec4-a991a2000d3e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-21T19:37:30.610Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--78671282-26aa-486c-a7a5-5921e1616b58", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--defc1257-4db1-4fb3-8ef5-bb77f63146df", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:20:50.748Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can record audio from the device\u2019s microphone.(Citation: Bleeipng Computer Escobar)", "external_references": [{"description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/"}], "first_seen": null, "id": "relationship--f5acd046-2943-48bf-836a-2109c4f1a5c4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:20:50.748Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-14T14:13:45.291Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507) imposes geo-restrictions when delivering the second stage.(Citation: Lookout eSurv)", "external_references": [{"description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research"}], "first_seen": null, "id": "relationship--10c07066-df05-4dff-bb95-c76be02ea4ef", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:30:00.975Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e422b6fa-4739-46b9-992e-82f1b350c780", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-15T15:18:12.465Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) can detect if it is running in an emulator and adjust its behavior accordingly.(Citation: Cybereason FakeSpy)", "external_references": [{"description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world"}], "first_seen": null, "id": "relationship--66132260-65d1-4bf5-8200-abdb2014be6f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:51:12.881Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T21:42:31.008Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TangleBot](https://attack.mitre.org/software/S1069) can record audio using the device microphone.(Citation: cloudmark_tanglebot_0921)", "external_references": [{"description": "Felipe Naves, Andrew Conway, W. Stuart Jones, Adam McNeil . (2021, September 23). TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures. Retrieved February 28, 2023.", "external_id": null, "source_name": "cloudmark_tanglebot_0921", "url": "https://www.cloudmark.com/en/blog/malware/tanglebot-new-advanced-sms-malware-targets-mobile-users-across-us-and-canada-covid-19"}], "first_seen": null, "id": "relationship--6846dc09-b66a-42d3-aea2-c80b51f22952", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-28T21:42:31.008Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--68156e5a-4c3a-46dd-9c5e-c0bfdec6651f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T15:06:33.463Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) has been distributed through the Play Store.(Citation: TrendMicro Coronavirus Updates)", "external_references": [{"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"}], "first_seen": null, "id": "relationship--826a8c49-a137-4cbe-9efe-6395365a9adc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T21:44:22.373Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TangleBot](https://attack.mitre.org/software/S1069) can record the screen and stream the data off the device.(Citation: cloudmark_tanglebot_0921)", "external_references": [{"description": "Felipe Naves, Andrew Conway, W. Stuart Jones, Adam McNeil . (2021, September 23). TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures. Retrieved February 28, 2023.", "external_id": null, "source_name": "cloudmark_tanglebot_0921", "url": "https://www.cloudmark.com/en/blog/malware/tanglebot-new-advanced-sms-malware-targets-mobile-users-across-us-and-canada-covid-19"}], "first_seen": null, "id": "relationship--79ef0025-3e1c-4914-9873-19808c2a5bec", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-28T21:44:22.373Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--68156e5a-4c3a-46dd-9c5e-c0bfdec6651f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-01T14:42:48.728Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can send an SMS message after the device boots, messages containing logs, messages to adversary-specified numbers with custom content, and can delete all SMS messages on the device.(Citation: SecureList BusyGasper)", "external_references": [{"description": "Alexey Firsh. (2018, August 29). BusyGasper \u2013 the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/"}], "first_seen": null, "id": "relationship--c8559423-10b0-4d5e-9057-65cbfd7ee1c0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-10-01T14:42:48.728Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DroidJack](https://attack.mitre.org/software/S0320) is capable of recording device phone calls.(Citation: Zscaler-SuperMarioRun)", "external_references": [{"description": "Viral Gandhi. (2017, January 12). Super Mario Run Malware #2 \u2013 DroidJack RAT. Retrieved January 20, 2017.", "external_id": null, "source_name": "Zscaler-SuperMarioRun", "url": "https://www.zscaler.com/blogs/security-research/super-mario-run-malware-2-droidjack-rat"}], "first_seen": null, "id": "relationship--69de3f7e-faa7-4342-b755-4777a68fd89b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-05-20T17:13:16.508Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--05c4f87c-be8f-46ea-8d9a-2a0aad8f52c1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-15T15:57:32.958Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can enable app installation from unknown sources.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--bd1e016a-1ebb-4f30-9342-998f656dd8b8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:21:49.009Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fcb11f06-ce0e-490b-bcc1-04a1623579f0", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.741Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application-layer encryption (e.g. use of the Transport Layer Security protocol) or a Virtual Private Network (VPN) tunnel (e.g. using the IPsec protocol) may help mitigate use of untrusted Wi-Fi networks.", "external_references": null, "first_seen": null, "id": "relationship--4df969b3-f5a0-4802-b87e-a458e3e439ed", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--8220b57e-c400-4525-bf69-f8edc6b389a8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--633baf01-6de4-4963-bb54-ff6c6357bed3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:55:23.628Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can typically detect rooted devices, which is an indication that Process Discovery is possible. Application vetting could potentially detect when applications attempt to abuse root access or root the system itself. Further, application vetting services could look for attempted usage of legacy process discovery mechanisms, such as the usage of `ps` or inspection of the `/proc` directory.", "external_references": null, "first_seen": null, "id": "relationship--97408547-bacd-4308-a8be-556e9ff04951", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T16:43:16.137Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-20T15:05:19.274Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Initial construction of a network connection, such as capturing socket information with a source/destination IP and port(s) (ex: Windows EID 5156, Sysmon EID 3, or Zeek conn.log)", "external_references": null, "first_seen": null, "id": "x-mitre-data-component--181a9f8c-c780-4f1f-91a8-edb770e904ba", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-20T20:18:06.745Z", "name": "Network Connection Creation", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-component", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": "x-mitre-data-source--c000cd5c-bbb3-4606-af6f-6c6d9de0bbe3", "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T15:58:40.846Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can delete and send SMS messages.(Citation: Talos-WolfRAT)", "external_references": [{"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "relationship--66ba3094-7c14-41b9-b7c1-814d026156b9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:58:40.846Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T16:23:16.363Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can send SMS messages.(Citation: Lookout Desert Scorpion)", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--c659256c-82e3-4f4c-ac70-3d2400cf6695", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T16:23:16.363Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyDealer](https://attack.mitre.org/software/S0324) harvests contact lists from victims.(Citation: PaloAlto-SpyDealer)", "external_references": [{"description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.", "external_id": null, "source_name": "PaloAlto-SpyDealer", "url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/"}], "first_seen": null, "id": "relationship--cd503879-ccb4-4d47-af5a-90fe7e37c438", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:53:53.384Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:52:46.863Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Fakecalls](https://attack.mitre.org/software/S1080) can access and exfiltrate files, such as photos or video.(Citation: kaspersky_fakecalls_0422)", "external_references": [{"description": "Igor Golovin. (2022, April 11). Fakecalls: a talking Trojan. Retrieved July 21, 2023.", "external_id": null, "source_name": "kaspersky_fakecalls_0422", "url": "https://www.kaspersky.com/blog/fakecalls-banking-trojan/44072/"}], "first_seen": null, "id": "relationship--1284ba4a-c48c-4533-ac35-664828616ee3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:52:46.863Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--429e1526-6293-495b-8808-af7f9a66c4be", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Marcher](https://attack.mitre.org/software/S0317) is delivered via a link sent by SMS or email, including instructions advising the user to modify their Android device security settings to enable apps to be installed from \"Unknown Sources.\"(Citation: Proofpoint-Marcher)", "external_references": [{"description": "Proofpoint. (2017, November 3). Credential phishing and an Android banking Trojan combine in Austrian mobile attacks. Retrieved July 6, 2018.", "external_id": null, "source_name": "Proofpoint-Marcher", "url": "https://www.proofpoint.com/us/threat-insight/post/credential-phishing-and-android-banking-trojan-combine-austrian-mobile-attacks"}], "first_seen": null, "id": "relationship--2555c438-cd9f-49ed-93f6-a935a9861c54", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f9854ba6-989d-43bf-828b-7240b8a65291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:33:05.375Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Security updates typically provide patches for vulnerabilities that enable device rooting.", "external_references": null, "first_seen": null, "id": "relationship--15d83ba8-be89-4151-9c6e-35d14df4fa80", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T19:33:05.375Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0cdd66ad-26ac-4338-a764-4972a1e17ee3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.742Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should ensure bootloaders are locked to prevent arbitrary operating system code from being flashed onto the device.", "external_references": null, "first_seen": null, "id": "relationship--3230c032-17e0-49f7-b948-c157049aafe2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:34:50.556Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--8ccd428d-39da-4e8f-a55b-d48ea1d56e58", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--667e5707-3843-4da8-bd34-88b922526f0d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.733Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--3f3d63f0-1f03-4931-9624-10eaf4b207b4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fd339382-bfec-4bf0-8d47-1caedc9e7e57", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:49:05.664Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--7850d933-120b-4ae6-998d-8dc4dfd6d164", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T17:49:05.664Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--049cef3b-22d5-4be6-b50c-9839c7a34fdd", "spec_version": "2.1", "tactic_refs": null, "target_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "\"YiSpecter's malicious apps were signed with three iOS enterprise certificates issued by Apple so that they can be installed as enterprise apps on non-jailbroken iOS devices.\"", "external_references": [{"description": "[ Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved January 20, 2017.", "external_id": null, "source_name": "PaloAlto-YiSpecter", "url": null}], "first_seen": null, "id": "relationship--c5d6fb25-1782-44c4-b3ae-0cd72e8a6d37", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--51aedbd6-2837-4d15-aeb0-cb09f2bf22ac", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-08T16:36:20.799Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has included malware functionality capable of downloading new DEX files at runtime during Operation BULL.(Citation: BlackBerry Bahamut)", "external_references": [{"description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf"}], "first_seen": null, "id": "relationship--ffc82546-f4da-4f47-88ec-b215edb1d695", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-05-24T13:16:56.589Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-08-07T15:57:13.443Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Riltok](https://attack.mitre.org/software/S0403) can intercept incoming SMS messages.(Citation: Kaspersky Riltok June 2019)", "external_references": [{"description": "Tatyana Shishkova. (2019, June 25). Riltok mobile Trojan: A banker with global reach. Retrieved August 7, 2019.", "external_id": null, "source_name": "Kaspersky Riltok June 2019", "url": "https://securelist.com/mobile-banker-riltok/91374/"}], "first_seen": null, "id": "relationship--b641e5b8-5981-452a-99f0-3598c783e5ee", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:30:47.506Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c0efbaae-9e7d-4716-a92d-68373aac7424", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:55:56.655Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has been embedded into trojanized versions of applications such as Voxer, TalkBox, and Amaq News.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--205e2cd0-3f0b-459f-95c9-4e2745b67d83", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-08T22:50:32.635Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can view applications that have registered accessibility services in the accessibility menu within the device settings.", "external_references": null, "first_seen": null, "id": "relationship--a772d1fc-e2d1-4553-b93f-12412cdc8360", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:52:18.036Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.291Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can delete all data from an infected device.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--ece70dca-803c-4209-8792-7e56e9901288", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:38:15.470Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T20:06:22.194Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "A malicious application could suppress its icon from being displayed to the user in the application launcher. This hides the fact that it is installed, and can make it more difficult for the user to uninstall the application. Hiding the application's icon programmatically does not require any special permissions. \n\nThis behavior has been seen in the BankBot/Spy Banker family of malware.(Citation: android-trojan-steals-paypal-2fa)(Citation: sunny-stolen-credentials)(Citation: bankbot-spybanker) \n\nBeginning in Android 10, changes were introduced to inhibit malicious applications\u2019 ability to hide their icon. If an app is a system app, requests no permissions, or does not have a launcher activity, the application\u2019s icon will be fully hidden. Further, if the device is fully managed or the application is in a work profile, the icon will be fully hidden. Otherwise, a synthesized activity is shown, which is a launcher icon that represents the app\u2019s details page in the system settings. If the user clicks the synthesized activity in the launcher, they are taken to the application\u2019s details page in the system settings.(Citation: Android 10 Limitations to Hiding App Icons)(Citation: LauncherApps getActivityList)", "external_references": [{"description": null, "external_id": "T1628.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1628/001"}, {"description": "Android. (n.d.). Android 10 Release Notes: Limitations to hiding app icons. Retrieved March 30, 2022.", "external_id": null, "source_name": "Android 10 Limitations to Hiding App Icons", "url": "https://source.android.com/setup/start/android-10-release#limitations_to_hiding_app_icons"}, {"description": "Android. (n.d.). LauncherApps: getActivityList. Retrieved March 30, 2022.", "external_id": null, "source_name": "LauncherApps getActivityList", "url": "https://developer.android.com/reference/kotlin/android/content/pm/LauncherApps#getactivitylist"}, {"description": "Luk\u00e1\u0161 \u0160tefanko. (2017, February 22). Sunny with a chance of stolen credentials: Malicious weather app found on Google Play. Retrieved July 11, 2019.", "external_id": null, "source_name": "sunny-stolen-credentials", "url": "https://www.welivesecurity.com/2017/02/22/sunny-chance-stolen-credentials-malicious-weather-app-found-google-play/"}, {"description": "Luk\u00e1\u0161 \u0160tefanko. (2018, December 11). Android Trojan steals money from PayPal accounts even with 2FA on. Retrieved July 11, 2019.", "external_id": null, "source_name": "android-trojan-steals-paypal-2fa", "url": "https://www.welivesecurity.com/2018/12/11/android-trojan-steals-money-paypal-accounts-2fa/"}, {"description": "NJCCIC. (2017, March 2). BankBot/Spy Banker. Retrieved July 11, 2019.", "external_id": null, "source_name": "bankbot-spybanker", "url": "https://www.cyber.nj.gov/threat-profiles/android-malware-variants/bankbot-spybanker"}], "first_seen": null, "id": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-03-20T18:51:29.931Z", "name": "Suppress Application Icon", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Emily Ratliff, IBM"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "The user can examine the list of all installed applications, including those with a suppressed icon, in the device settings. If the user is redirected to the device settings when tapping an application\u2019s icon, they should inspect the application to ensure it is genuine. Application vetting services could potentially detect the usage of APIs intended for suppressing the application\u2019s icon.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.739Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--49fe6eac-73a7-4147-9121-85fb71fca4ed", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--51aedbd6-2837-4d15-aeb0-cb09f2bf22ac", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:16.478Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can record the screen as the user unlocks the device and can take screenshots of any application in the foreground. [Monokle](https://attack.mitre.org/software/S0407) can also abuse accessibility features to read the screen to capture data from a large number of popular applications.(Citation: Lookout-Monokle)", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--6556536c-d5ea-4a3d-ae48-4016d4d762ff", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-16T14:33:12.144Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Triada](https://attack.mitre.org/software/S0424) utilized HTTP to exfiltrate data through POST requests to the command and control server.(Citation: Google Triada June 2019) ", "external_references": [{"description": "Lukasz Siewierski. (2019, June 6). PHA Family Highlights: Triada. Retrieved July 16, 2019.", "external_id": null, "source_name": "Google Triada June 2019", "url": "https://security.googleblog.com/2019/06/pha-family-highlights-triada.html"}], "first_seen": null, "id": "relationship--d32003ba-959b-4377-aa04-f75275c32abf", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:40:27.131Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f082fc59-0317-49cf-971f-a1b6296ebb52", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) uses commands received from text messages for C2.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--5a7295a2-ad95-4362-8b2c-9265ad5c73b0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:35:43.712Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pallas](https://attack.mitre.org/software/S0399) has the ability to delete attacker-specified files from compromised devices.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--60ecd154-e907-419a-b41d-1a9a1f59e7c3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:36:27.557Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c41a8b7c-3e42-4eee-b87d-ad8a100ee878", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:32:25.058Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) can inject input to grant itself additional permissions without user interaction and to prevent application removal.(Citation: Threat Fabric Cerberus)(Citation: CheckPoint Cerberus)", "external_references": [{"description": "Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020.", "external_id": null, "source_name": "Threat Fabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html"}, {"description": "A. Hazum, B. Melnykov, C. Efrati, D. Golubenko, I. Wernik, L. Kuperman, O. Mana. (2020, April 29). First seen in the wild \u2013 Malware uses Corporate MDM as attack vector. Retrieved June 26, 2020.", "external_id": null, "source_name": "CheckPoint Cerberus", "url": "https://research.checkpoint.com/2020/mobile-as-attack-vector-using-mdm/"}], "first_seen": null, "id": "relationship--f776a4da-0fa6-414c-a705-e9e8b419e056", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-26T15:32:25.058Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-06-09T19:18:59.889Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Hornbill](https://attack.mitre.org/software/S1077) can use HTTP and HTTP POST to communicate information to the C2.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--3f47f048-badd-4476-8534-d06e20c02ec6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-06-09T19:18:59.889Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:37:16.086Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--17141729-226d-40d4-928d-ffbd2eed7d11", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:37:16.086Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--9ef05e3d-52db-4c12-be4f-519214bbe91f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-27T14:14:56.980Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Zen](https://attack.mitre.org/software/S0494) base64 encodes one of the strings it searches for.(Citation: Google Security Zen)", "external_references": [{"description": "Siewierski, L. (2019, January 11). PHA Family Highlights: Zen and its cousins . Retrieved July 27, 2020.", "external_id": null, "source_name": "Google Security Zen", "url": "https://security.googleblog.com/2019/01/pha-family-highlights-zen-and-its.html"}], "first_seen": null, "id": "relationship--97417113-1840-4e00-98d3-bb222e1a1f60", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T22:18:20.815Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--22faaa56-a8ac-4292-9be6-b571b255ee40", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-14T13:35:45.886Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Twitoor](https://attack.mitre.org/software/S0302) can hide its presence on the system.(Citation: ESET-Twitoor)", "external_references": [{"description": "ESET. (2016, August 24). First Twitter-controlled Android botnet discovered. Retrieved December 22, 2016.", "external_id": null, "source_name": "ESET-Twitoor", "url": "http://www.welivesecurity.com/2016/08/24/first-twitter-controlled-android-botnet-discovered/"}], "first_seen": null, "id": "relationship--7258542e-029b-45b9-be69-6e76d9c93b35", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:43:03.565Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--41e3fd01-7b83-471f-835d-d2b1dc9a770c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:27:33.113Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) is malware based on a leaked version of [Dendroid](https://attack.mitre.org/software/S0301) that has primarily targeted Thai users. [WolfRAT](https://attack.mitre.org/software/S0489) has most likely been operated by the now defunct organization Wolf Research.(Citation: Talos-WolfRAT) ", "external_references": [{"description": null, "external_id": "S0489", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0489"}, {"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:58:40.564Z", "name": "WolfRAT", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["WolfRAT"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-06-09T19:16:28.560Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Hornbill](https://attack.mitre.org/software/S1077) can take screenshots and can abuse accessibility services to scrape WhatsApp messages, contacts, and notifications.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--9b34ae1e-027f-4b52-9a4f-1e58f6efdc25", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T20:48:05.605Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:14.003Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could use knowledge of the techniques used by security software to evade detection(Citation: Brodie)(Citation: Tan). For example, some mobile security products perform compromised device detection by searching for particular artifacts such as an installed \"su\" binary, but that check could be evaded by naming the binary something else. Similarly, polymorphic code techniques could be used to evade signature-based detection(Citation: Rastogi).", "external_references": [{"description": null, "external_id": "T1408", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1408"}, {"description": "Daniel Brodie. (2016). Practical Attacks against Mobile Device Management (MDM). Retrieved December 21, 2016.", "external_id": null, "source_name": "Brodie", "url": "https://media.blackhat.com/eu-13/briefings/Brodie/bh-eu-13-lacoon-attacks-mdm-brodie-wp.pdf"}, {"description": "Vaibhav Rastogi, Yan Chen, and Xuxian Jiang. (2013, May). DroidChameleon: Evaluating Android Anti-malware against Transformation Attacks. Retrieved December 9, 2016.", "external_id": null, "source_name": "Rastogi", "url": "http://pages.cs.wisc.edu/~vrastogi/static/papers/rcj13b.pdf"}, {"description": "Vincent Tan. (2016, August). BAD FOR ENTERPRISE: ATTACKING BYOD ENTERPRISE MOBILE SECURITY SOLUTIONS. Retrieved February 4, 2017.", "external_id": null, "source_name": "Tan", "url": "http://www.blackhat.com/us-16/briefings.html#bad-for-enterprise-attacking-byod-enterprise-mobile-security-solutions"}, {"description": null, "external_id": "EMM-5", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/emm-threats/EMM-5.html"}], "first_seen": null, "id": "attack-pattern--b332a960-3c04-495a-827f-f17a5daed3a6", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2022-04-08T16:29:55.321Z", "name": "Disguise Root/Jailbreak Indicators", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-20T16:37:28.591Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) has communicated with the C2 using MQTT and HTTP.(Citation: Symantec GoldenCup)", "external_references": [{"description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans"}], "first_seen": null, "id": "relationship--395cb6b2-0848-43c7-ac4a-617e103fb66a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:02:09.253Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:05:00.862Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can obtain a list of installed applications.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "relationship--8d72c224-0cf5-4b9b-a98a-76ee3a406803", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:20:37.796Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:57:42.922Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can look for the use of the Android `MediaProjectionManager` class, applying extra scrutiny to applications that use the class.", "external_references": null, "first_seen": null, "id": "relationship--576dfa89-d400-4cac-b32d-8ee85a9de5d7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T22:17:40.405Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/Chuli.A](https://attack.mitre.org/software/S0304) stole geo-location data.(Citation: Kaspersky-WUC)", "external_references": [{"description": "Costin Raiu, Denis Maslennikov, Kurt Baumgartner. (2013, March 26). Android Trojan Found in Targeted Attack. Retrieved December 23, 2016.", "external_id": null, "source_name": "Kaspersky-WUC", "url": "https://securelist.com/android-trojan-found-in-targeted-attack-58/35552/"}], "first_seen": null, "id": "relationship--9c7c302a-d5ba-4fc9-a4e5-e865fd7fb708", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--d05f7357-4cbe-47ea-bf83-b8604226d533", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:26.473Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": null, "external_references": [{"description": null, "external_id": "T1440", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1440"}], "first_seen": null, "id": "attack-pattern--b765efd1-02e6-4e67-aebf-0fef5c37e54b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Detect App Analysis Environment", "object_marking_refs": null, "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-17T20:43:52.033Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FrozenCell](https://attack.mitre.org/software/S0577) is the mobile component of a family of surveillanceware, with a corresponding desktop component known as KasperAgent and [Micropsia](https://attack.mitre.org/software/S0339).(Citation: Lookout FrozenCell)", "external_references": [{"description": null, "external_id": "S0577", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0577"}, {"description": "Michael Flossman. (2017, October 5). FrozenCell: Multi-platform surveillance campaign against Palestinians. Retrieved November 11, 2020.", "external_id": null, "source_name": "Lookout FrozenCell", "url": "https://blog.lookout.com/frozencell-mobile-threat"}], "first_seen": null, "id": "malware--96ea1e13-d50f-45f1-b0cf-4ac9bc5a2d62", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-19T14:07:24.519Z", "name": "FrozenCell", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["FrozenCell"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T22:04:27.991Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has collected a list of contacts.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--58c857f8-4f40-48e0-b3ac-41944d82b576", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:54:02.223Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-15T15:18:12.362Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) can collect SMS messages.(Citation: Cybereason FakeSpy)", "external_references": [{"description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world"}], "first_seen": null, "id": "relationship--c340b30d-0ad5-4e90-94ce-b6a6b229a7c4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:31:30.741Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T14:52:03.140Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) has masqueraded as legitimate media player, social media, and VPN applications.(Citation: Sophos Red Alert 2.0)", "external_references": [{"description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/"}], "first_seen": null, "id": "relationship--ec2742c3-9e55-448c-9661-f98ad933e65a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-01T14:42:49.170Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can hide its icon.(Citation: SecureList BusyGasper)", "external_references": [{"description": "Alexey Firsh. (2018, August 29). BusyGasper \u2013 the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/"}], "first_seen": null, "id": "relationship--1f7428d7-6f6e-40d0-aedb-cb0578875ff9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:26:02.260Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:51:48.472Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be encouraged to only install apps from authorized app stores, which are less likely to contain malicious repackaged apps.", "external_references": null, "first_seen": null, "id": "relationship--a2b67309-7912-4fe2-a689-aaa1ce8778e0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T15:02:35.291Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) can request device administrator permissions.(Citation: Securelist Asacub)", "external_references": [{"description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/"}], "first_seen": null, "id": "relationship--f92fe9dd-7296-42f6-904e-e245c438376e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:25:06.012Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9c049d7b-c92a-4733-9381-27e2bd2ccadc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:53:15.929Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could detect when applications store data insecurely, for example, in unprotected external storage.", "external_references": null, "first_seen": null, "id": "relationship--44a673c9-7ce7-42a0-8ab4-60bbb5001ce2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T22:23:14.948Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-15T19:33:42.204Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Skygofree](https://attack.mitre.org/software/S0327) can track the device's location.(Citation: Kaspersky-Skygofree)", "external_references": [{"description": "Nikita Buchka and Alexey Firsh. (2018, January 16). Skygofree: Following in the footsteps of HackingTeam. Retrieved September 24, 2018.", "external_id": null, "source_name": "Kaspersky-Skygofree", "url": "https://securelist.com/skygofree-following-in-the-footsteps-of-hackingteam/83603/"}], "first_seen": null, "id": "relationship--3c3c957e-7a23-4801-9f6a-ba599ad727d7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3a913bac-4fae-4d0e-bca8-cae452f1599b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:49:03.676Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for Android](https://attack.mitre.org/software/S0318) has fetched its C2 address from encoded Twitter names, as well as Instagram and Tumblr.(Citation: TrendMicro-XLoader-FakeSpy)", "external_references": [{"description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/"}], "first_seen": null, "id": "relationship--aa628e44-ff05-4ac9-bb0b-11c22384a443", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-20T17:58:16.567Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2740eaf6-2db2-4a40-a63f-f5b166c7059c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--986f80f7-ff0e-4f48-87bd-0394814bbce5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:50:21.296Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android applications requesting the `ACCESS_COARSE_LOCATION`, `ACCESS_FINE_LOCATION`, or `ACCESS_BACKGROUND_LOCATION` permissions and iOS applications including the `NSLocationWhenInUseUsageDescription`, `NSLocationAlwaysAndWhenInUseUsageDescription`, and/or `NSLocationAlwaysUsageDescription` keys in their `Info.plist` file could be scrutinized during the application vetting process. ", "external_references": null, "first_seen": null, "id": "relationship--d700c625-d0b6-4570-a538-0ba57bd7bda5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T16:32:32.957Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T18:18:15.915Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--f0e39856-4d2d-45c5-bf16-f683ee993010", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T18:18:15.915Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--cde2cb84-455e-410c-8aa9-086f2788bcd2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fcb11f06-ce0e-490b-bcc1-04a1623579f0", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "In at least one case, [Stealth Mango](https://attack.mitre.org/software/S0328) may have been installed using physical access to the device by a repair shop.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--93c20f43-6684-471c-910f-d9577f289677", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T15:47:05.436Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9558a84e-2d5e-4872-918e-d847494a8ffc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-07T15:06:51.458Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Bread](https://attack.mitre.org/software/S0432) had many fake reviews and ratings on the Play Store.(Citation: Google Bread) ", "external_references": [{"description": "A. Guertin, V. Kotov, Android Security & Privacy Team. (2020, January 9). PHA Family Highlights: Bread (and Friends) . Retrieved April 27, 2020.", "external_id": null, "source_name": "Google Bread", "url": "https://security.googleblog.com/2020/01/pha-family-highlights-bread-and-friends.html"}], "first_seen": null, "id": "relationship--fb1fe91d-0997-4403-b2a6-88400f174791", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-25T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--108b2817-bc01-404e-8e1b-8cdeec846326", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T13:52:37.470Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be cautioned against granting administrative access to applications.", "external_references": null, "first_seen": null, "id": "relationship--a3c4b392-2879-4f31-9431-3398e034851b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T13:52:37.470Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--eb6cf439-1bcb-4d10-bc68-1eed844ed7b3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:09.864Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could exploit signaling system vulnerabilities to track the location of mobile devices. (Citation: Engel-SS7) (Citation: Engel-SS7-2008) (Citation: 3GPP-Security) (Citation: Positive-SS7) (Citation: CSRIC5-WG10-FinalReport)", "external_references": [{"description": null, "external_id": "T1450", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1450"}, {"description": "3GPP. (2000, January). A Guide to 3rd Generation Security. Retrieved December 19, 2016.", "external_id": null, "source_name": "3GPP-Security", "url": "http://www.3gpp.org/ftp/tsg_sa/wg3_security/_specs/33900-120.pdf"}, {"description": "Communications Security, Reliability, Interoperability Council (CSRIC). (2017, March). Working Group 10 Legacy Systems Risk Reductions Final Report. Retrieved May 24, 2017.", "external_id": null, "source_name": "CSRIC5-WG10-FinalReport", "url": "https://www.fcc.gov/files/csric5-wg10-finalreport031517pdf"}, {"description": "CSRIC-WG1-FinalReport", "external_id": null, "source_name": "CSRIC-WG1-FinalReport", "url": null}, {"description": "Positive Technologies. (n.d.). SS7 Attack Discovery. Retrieved December 19, 2016.", "external_id": null, "source_name": "Positive-SS7", "url": "https://www.ptsecurity.com/upload/ptcom/PT-SS7-AD-Data-Sheet-eng.pdf"}, {"description": "Tobias Engel. (2008, December). Locating Mobile Phones using SS7. Retrieved December 19, 2016.", "external_id": null, "source_name": "Engel-SS7-2008", "url": "https://www.youtube.com/watch?v=q0n5ySqbfdI"}, {"description": "Tobias Engel. (2014, December). SS7: Locate. Track. Manipulate.. Retrieved December 19, 2016.", "external_id": null, "source_name": "Engel-SS7", "url": "https://berlin.ccc.de/~tobias/31c3-ss7-locate-track-manipulate.pdf"}, {"description": null, "external_id": "CEL-38", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-38.html"}], "first_seen": null, "id": "attack-pattern--52651225-0b3a-482d-aa7e-10618fd063b5", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "network-effects"}], "last_seen": null, "modified": "2022-04-05T19:54:12.657Z", "name": "Exploit SS7 to Track Device Location", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Network carriers may be able to use firewalls, Intrusion Detection Systems (IDS), or Intrusion Prevention Systems (IPS) to detect and/or block SS7 exploitation.(Citation: CSRIC-WG1-FinalReport) The CSRIC also suggests threat information sharing between telecommunications industry members.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Without Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.738Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Closely scrutinize applications that request VPN access before allowing their use.", "external_references": null, "first_seen": null, "id": "relationship--6407562a-d297-43cd-95df-aec9cf501ce2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3b0b604f-10db-41a0-b54c-493124d455b9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Some original variants of [BrainTest](https://attack.mitre.org/software/S0293) had the capability to automatically root some devices, but that behavior was not observed in later samples.(Citation: Lookout-BrainTest)", "external_references": [{"description": "Chris Dehghanpoor. (2016, January 6). Brain Test re-emerges: 13 apps found in Google Play Read more: Brain Test re-emerges: 13 apps found in Google Play. Retrieved December 21, 2016.", "external_id": null, "source_name": "Lookout-BrainTest", "url": "https://blog.lookout.com/blog/2016/01/06/brain-test-re-emerges/"}], "first_seen": null, "id": "relationship--02b3c8fe-1539-4c77-b67e-07fa8a22c91e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e13d084c-382f-40fd-aa9a-98d69e20301e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-20T16:55:36.784Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be told that it is very rare for an app to request device administrator permissions, and that any requests for the permissions should be scrutinized. ", "external_references": null, "first_seen": null, "id": "relationship--ab28edec-a105-4dee-a3f0-3090daafb7f3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--82f04b1e-5371-4a6f-be06-411f0f43b483", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The adversary is trying to gather data of interest to their goal.\n\nCollection consists of techniques used to identify and gather information, such as sensitive files, from a target network prior to exfiltration. This category also covers locations on a system or network where the adversary may look for information to exfiltrate.", "external_references": [{"description": null, "external_id": "TA0035", "source_name": "mitre-attack", "url": "https://attack.mitre.org/tactics/TA0035"}], "first_seen": null, "id": "x-mitre-tactic--7a0d25d3-f0c0-40bf-bf90-c743871b19ba", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T14:06:10.915Z", "name": "Collection", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-tactic", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": "collection", "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-16T16:40:14.482Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can gather basic device information such as version, model, root status, and country.(Citation: cyble_chameleon_0423)", "external_references": [{"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"}], "first_seen": null, "id": "relationship--06e2e07f-7835-4ef8-bcc0-bb5e2886839d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:40:14.482Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T14:55:13.385Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[EventBot](https://attack.mitre.org/software/S0478) can abuse Android\u2019s accessibility service to record the screen PIN.(Citation: Cybereason EventBot)", "external_references": [{"description": "D. Frank, L. Rochberger, Y. Rimmer, A. Dahan. (2020, April 30). EventBot: A New Mobile Banking Trojan is Born. Retrieved June 26, 2020.", "external_id": null, "source_name": "Cybereason EventBot", "url": "https://www.cybereason.com/blog/eventbot-a-new-mobile-banking-trojan-is-born"}], "first_seen": null, "id": "relationship--df036f55-f749-4dad-9473-d69535e0f98d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T17:39:39.931Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--aecc0097-c9f8-4786-9b39-e891ff173f54", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.375Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can abuse device administrator permissions to ensure that it cannot be uninstalled until its permissions are revoked.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--9fa03a70-ad00-4148-ae5e-8315f3e618d2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:29:29.307Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dc01774a-d1c1-45fb-b506-0a5d1d6593d9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-16T20:16:07.673Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use built-in command-line interfaces to interact with the device and execute commands. Android provides a bash shell that can be interacted with over the Android Debug Bridge (ADB) or programmatically using Java\u2019s `Runtime` package. On iOS, adversaries can interact with the underlying runtime shell if the device has been jailbroken.\n\nIf the device has been rooted or jailbroken, adversaries may locate and invoke a superuser binary to elevate their privileges and interact with the system as the root user. This dangerous level of permissions allows the adversary to run special commands and modify protected system files.", "external_references": [{"description": null, "external_id": "T1605", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1605"}], "first_seen": null, "id": "attack-pattern--e083305c-49e7-4c87-aae8-9689213bffbe", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "execution"}], "last_seen": null, "modified": "2022-03-30T14:00:45.099Z", "name": "Command-Line Interface", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Command-Line Interface execution can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversarial behavior.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T13:41:17.517Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--c96c3405-1d9b-46e4-8f57-a6c49eb68a31", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T13:41:17.517Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--e399430e-30b7-48c5-b70a-f44dc8c175cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--74e6003f-c7f4-4047-983b-708cc19b96b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Gooligan](https://attack.mitre.org/software/S0290) can install adware to generate revenue.(Citation: Gooligan Citation)", "external_references": [{"description": "Check Point Research Team. (2016, November 30). More Than 1 Million Google Accounts Breached by Gooligan. Retrieved December 12, 2016.", "external_id": null, "source_name": "Gooligan Citation", "url": "http://blog.checkpoint.com/2016/11/30/1-million-google-accounts-breached-gooligan/"}], "first_seen": null, "id": "relationship--42ae42eb-ea75-457a-bf39-4ea04304dd0b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--20d56cd6-8dff-4871-9889-d32d254816de", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:45:58.793Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can use the open-source project RetroFit for C2 communication.(Citation: threatfabric_sova_0921)", "external_references": [{"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"}], "first_seen": null, "id": "relationship--e0121f6c-0312-4fff-9d6c-0a8aea945bea", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-11T22:08:45.192Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-03T16:26:20.400Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[YiSpecter](https://attack.mitre.org/software/S0311) has collected information about running processes.(Citation: paloalto_yispecter_1015)", "external_references": [{"description": "Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved March 3, 2023.", "external_id": null, "source_name": "paloalto_yispecter_1015", "url": "https://unit42.paloaltonetworks.com/yispecter-first-ios-malware-attacks-non-jailbroken-ios-devices-by-abusing-private-apis/"}], "first_seen": null, "id": "relationship--4a608d3b-aa02-4563-8b6b-c64a491856f5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-03T16:26:20.400Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": ["APT28", "IRON TWILIGHT", "SNAKEMACKEREL", "Swallowtail", "Group 74", "Sednit", "Sofacy", "Pawn Storm", "Fancy Bear", "STRONTIUM", "Tsar Team", "Threat Group-4127", "TG-4127"], "created": "2017-05-31T21:31:48.664Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[APT28](https://attack.mitre.org/groups/G0007) is a threat group that has been attributed to Russia's General Staff Main Intelligence Directorate (GRU) 85th Main Special Service Center (GTsSS) military unit 26165.(Citation: NSA/FBI Drovorub August 2020)(Citation: Cybersecurity Advisory GRU Brute Force Campaign July 2021) This group has been active since at least 2004.(Citation: DOJ GRU Indictment Jul 2018)(Citation: Ars Technica GRU indictment Jul 2018)(Citation: Crowdstrike DNC June 2016)(Citation: FireEye APT28)(Citation: SecureWorks TG-4127)(Citation: FireEye APT28 January 2017)(Citation: GRIZZLY STEPPE JAR)(Citation: Sofacy DealersChoice)(Citation: Palo Alto Sofacy 06-2018)(Citation: Symantec APT28 Oct 2018)(Citation: ESET Zebrocy May 2019)\n\n[APT28](https://attack.mitre.org/groups/G0007) reportedly compromised the Hillary Clinton campaign, the Democratic National Committee, and the Democratic Congressional Campaign Committee in 2016 in an attempt to interfere with the U.S. presidential election. (Citation: Crowdstrike DNC June 2016) In 2018, the US indicted five GRU Unit 26165 officers associated with [APT28](https://attack.mitre.org/groups/G0007) for cyber operations (including close-access operations) conducted between 2014 and 2018 against the World Anti-Doping Agency (WADA), the US Anti-Doping Agency, a US nuclear facility, the Organization for the Prohibition of Chemical Weapons (OPCW), the Spiez Swiss Chemicals Laboratory, and other organizations.(Citation: US District Court Indictment GRU Oct 2018) Some of these were conducted with the assistance of GRU Unit 74455, which is also referred to as [Sandworm Team](https://attack.mitre.org/groups/G0034). ", "external_references": [{"description": null, "external_id": "G0007", "source_name": "mitre-attack", "url": "https://attack.mitre.org/groups/G0007"}, {"description": "(Citation: Accenture SNAKEMACKEREL Nov 2018)", "external_id": null, "source_name": "SNAKEMACKEREL", "url": null}, {"description": "(Citation: Crowdstrike DNC June 2016)(Citation: Kaspersky Sofacy)(Citation: ESET Sednit Part 3)(Citation: Ars Technica GRU indictment Jul 2018)(Citation: Talos Seduploader Oct 2017)(Citation: Symantec APT28 Oct 2018)(Citation: Securelist Sofacy Feb 2018)(Citation: Cybersecurity Advisory GRU Brute Force Campaign July 2021)", "external_id": null, "source_name": "Fancy Bear", "url": null}, {"description": "(Citation: ESET Sednit Part 3)(Citation: Talos Seduploader Oct 2017)(Citation: Talos Seduploader Oct 2017)", "external_id": null, "source_name": "Tsar Team", "url": null}, {"description": "(Citation: FireEye APT28) (Citation: SecureWorks TG-4127) (Citation: Crowdstrike DNC June 2016) (Citation: Kaspersky Sofacy) (Citation: ESET Sednit Part 3) (Citation: Ars Technica GRU indictment Jul 2018)(Citation: Talos Seduploader Oct 2017)(Citation: Symantec APT28 Oct 2018)(Citation: Securelist Sofacy Feb 2018)(Citation: Cybersecurity Advisory GRU Brute Force Campaign July 2021)", "external_id": null, "source_name": "APT28", "url": null}, {"description": "(Citation: Kaspersky Sofacy)(Citation: ESET Sednit Part 3)(Citation: Microsoft STRONTIUM Aug 2019)(Citation: Microsoft STRONTIUM New Patterns Cred Harvesting Sept 2020)(Citation: TrendMicro Pawn Storm Dec 2020)(Citation: Cybersecurity Advisory GRU Brute Force Campaign July 2021)", "external_id": null, "source_name": "STRONTIUM", "url": null}, {"description": "(Citation: Secureworks IRON TWILIGHT Profile)(Citation: Secureworks IRON TWILIGHT Active Measures March 2017)", "external_id": null, "source_name": "IRON TWILIGHT", "url": null}, {"description": "(Citation: SecureWorks TG-4127)", "external_id": null, "source_name": "Threat Group-4127", "url": null}, {"description": "(Citation: SecureWorks TG-4127)", "external_id": null, "source_name": "TG-4127", "url": null}, {"description": "(Citation: SecureWorks TG-4127)(Citation: ESET Sednit Part 3)(Citation: TrendMicro Pawn Storm Dec 2020) ", "external_id": null, "source_name": "Pawn Storm", "url": null}, {"description": "(Citation: Symantec APT28 Oct 2018)", "external_id": null, "source_name": "Swallowtail", "url": null}, {"description": "(Citation: Talos Seduploader Oct 2017)", "external_id": null, "source_name": "Group 74", "url": null}, {"description": "Accenture Security. (2018, November 29). SNAKEMACKEREL. Retrieved April 15, 2019.", "external_id": null, "source_name": "Accenture SNAKEMACKEREL Nov 2018", "url": "https://www.accenture.com/t20181129T203820Z__w__/us-en/_acnmedia/PDF-90/Accenture-snakemackerel-delivers-zekapab-malware.pdf#zoom=50"}, {"description": "Alperovitch, D.. (2016, June 15). Bears in the Midst: Intrusion into the Democratic National Committee. Retrieved August 3, 2016.", "external_id": null, "source_name": "Crowdstrike DNC June 2016", "url": "https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/"}, {"description": "Brady, S . (2018, October 3). Indictment - United States vs Aleksei Sergeyevich Morenets, et al.. Retrieved October 1, 2020.", "external_id": null, "source_name": "US District Court Indictment GRU Oct 2018", "url": "https://www.justice.gov/opa/page/file/1098481/download"}, {"description": "Department of Homeland Security and Federal Bureau of Investigation. (2016, December 29). GRIZZLY STEPPE \u2013 Russian Malicious Cyber Activity. Retrieved January 11, 2017.", "external_id": null, "source_name": "GRIZZLY STEPPE JAR", "url": "https://www.us-cert.gov/sites/default/files/publications/JAR_16-20296A_GRIZZLY%20STEPPE-2016-1229.pdf"}, {"description": "ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019.", "external_id": null, "source_name": "ESET Zebrocy May 2019", "url": "https://www.welivesecurity.com/2019/05/22/journey-zebrocy-land/"}, {"description": "ESET. (2016, October). En Route with Sednit - Part 3: A Mysterious Downloader. Retrieved November 21, 2016.", "external_id": null, "source_name": "ESET Sednit Part 3", "url": "http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part3.pdf"}, {"description": "Falcone, R. (2018, March 15). Sofacy Uses DealersChoice to Target European Government Agency. Retrieved June 4, 2018.", "external_id": null, "source_name": "Sofacy DealersChoice", "url": "https://researchcenter.paloaltonetworks.com/2018/03/unit42-sofacy-uses-dealerschoice-target-european-government-agency/"}, {"description": "FireEye iSIGHT Intelligence. (2017, January 11). APT28: At the Center of the Storm. Retrieved January 11, 2017.", "external_id": null, "source_name": "FireEye APT28 January 2017", "url": "https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf"}, {"description": "FireEye. (2015). APT28: A WINDOW INTO RUSSIA\u2019S CYBER ESPIONAGE OPERATIONS?. Retrieved August 19, 2015.", "external_id": null, "source_name": "FireEye APT28", "url": "https://web.archive.org/web/20151022204649/https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf"}, {"description": "Gallagher, S. (2018, July 27). How they did it (and will likely try again): GRU hackers vs. US elections. Retrieved September 13, 2018.", "external_id": null, "source_name": "Ars Technica GRU indictment Jul 2018", "url": "https://arstechnica.com/information-technology/2018/07/from-bitly-to-x-agent-how-gru-hackers-targeted-the-2016-presidential-election/"}, {"description": "Hacquebord, F., Remorin, L. (2020, December 17). Pawn Storm\u2019s Lack of Sophistication as a Strategy. Retrieved January 13, 2021.", "external_id": null, "source_name": "TrendMicro Pawn Storm Dec 2020", "url": "https://www.trendmicro.com/en_us/research/20/l/pawn-storm-lack-of-sophistication-as-a-strategy.html"}, {"description": "Kaspersky Lab's Global Research & Analysis Team. (2018, February 20). A Slice of 2017 Sofacy Activity. Retrieved November 27, 2018.", "external_id": null, "source_name": "Securelist Sofacy Feb 2018", "url": "https://securelist.com/a-slice-of-2017-sofacy-activity/83930/"}, {"description": "Kaspersky Lab's Global Research and Analysis Team. (2015, December 4). Sofacy APT hits high profile targets with updated toolset. Retrieved December 10, 2015.", "external_id": null, "source_name": "Kaspersky Sofacy", "url": "https://securelist.com/sofacy-apt-hits-high-profile-targets-with-updated-toolset/72924/"}, {"description": "Lee, B., Falcone, R. (2018, June 06). Sofacy Group\u2019s Parallel Attacks. Retrieved June 18, 2018.", "external_id": null, "source_name": "Palo Alto Sofacy 06-2018", "url": "https://researchcenter.paloaltonetworks.com/2018/06/unit42-sofacy-groups-parallel-attacks/"}, {"description": "Mercer, W., et al. (2017, October 22). \"Cyber Conflict\" Decoy Document Used in Real Cyber Conflict. Retrieved November 2, 2018.", "external_id": null, "source_name": "Talos Seduploader Oct 2017", "url": "https://blog.talosintelligence.com/2017/10/cyber-conflict-decoy-document.html"}, {"description": "Microsoft Threat Intelligence Center (MSTIC). (2020, September 10). STRONTIUM: Detecting new patterns in credential harvesting. Retrieved September 11, 2020.", "external_id": null, "source_name": "Microsoft STRONTIUM New Patterns Cred Harvesting Sept 2020", "url": "https://www.microsoft.com/security/blog/2020/09/10/strontium-detecting-new-patters-credential-harvesting/"}, {"description": "MSRC Team. (2019, August 5). Corporate IoT \u2013 a path to intrusion. Retrieved August 16, 2019.", "external_id": null, "source_name": "Microsoft STRONTIUM Aug 2019", "url": "https://msrc-blog.microsoft.com/2019/08/05/corporate-iot-a-path-to-intrusion/"}, {"description": "Mueller, R. (2018, July 13). Indictment - United States of America vs. VIKTOR BORISOVICH NETYKSHO, et al. Retrieved September 13, 2018.", "external_id": null, "source_name": "DOJ GRU Indictment Jul 2018", "url": "https://www.justice.gov/file/1080281/download"}, {"description": "NSA, CISA, FBI, NCSC. (2021, July). Russian GRU Conducting Global Brute Force Campaign to Compromise Enterprise and Cloud Environments. Retrieved July 26, 2021.", "external_id": null, "source_name": "Cybersecurity Advisory GRU Brute Force Campaign July 2021", "url": "https://media.defense.gov/2021/Jul/01/2002753896/-1/-1/1/CSA_GRU_GLOBAL_BRUTE_FORCE_CAMPAIGN_UOO158036-21.PDF"}, {"description": "NSA/FBI. (2020, August). Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware. Retrieved August 25, 2020.", "external_id": null, "source_name": "NSA/FBI Drovorub August 2020", "url": "https://media.defense.gov/2020/Aug/13/2002476465/-1/-1/0/CSA_DROVORUB_RUSSIAN_GRU_MALWARE_AUG_2020.PDF"}, {"description": "SecureWorks Counter Threat Unit Threat Intelligence. (2016, June 16). Threat Group-4127 Targets Hillary Clinton Presidential Campaign. Retrieved August 3, 2016.", "external_id": null, "source_name": "SecureWorks TG-4127", "url": "https://www.secureworks.com/research/threat-group-4127-targets-hillary-clinton-presidential-campaign"}, {"description": "Secureworks CTU. (2017, March 30). IRON TWILIGHT Supports Active Measures. Retrieved February 28, 2022.", "external_id": null, "source_name": "Secureworks IRON TWILIGHT Active Measures March 2017", "url": "https://www.secureworks.com/research/iron-twilight-supports-active-measures"}, {"description": "Secureworks CTU. (n.d.). IRON TWILIGHT. Retrieved February 28, 2022.", "external_id": null, "source_name": "Secureworks IRON TWILIGHT Profile", "url": "https://www.secureworks.com/research/threat-profiles/iron-twilight"}, {"description": "Symantec Security Response. (2018, October 04). APT28: New Espionage Operations Target Military and Government Organizations. Retrieved November 14, 2018.", "external_id": null, "source_name": "Symantec APT28 Oct 2018", "url": "https://www.symantec.com/blogs/election-security/apt28-espionage-military-government"}, {"description": "This designation has been used in reporting both to refer to the threat group and its associated malware [JHUHUGIT](https://attack.mitre.org/software/S0044).(Citation: FireEye APT28 January 2017)(Citation: SecureWorks TG-4127)(Citation: Kaspersky Sofacy)(Citation: Ars Technica GRU indictment Jul 2018)", "external_id": null, "source_name": "Sednit", "url": null}, {"description": "This designation has been used in reporting both to refer to the threat group and its associated malware.(Citation: FireEye APT28)(Citation: SecureWorks TG-4127)(Citation: Crowdstrike DNC June 2016)(Citation: ESET Sednit Part 3)(Citation: Ars Technica GRU indictment Jul 2018)(Citation: Talos Seduploader Oct 2017)", "external_id": null, "source_name": "Sofacy", "url": null}], "first_seen": null, "id": "intrusion-set--bef4c620-0787-42a8-a96d-b7eb6e85917c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-26T17:51:20.401Z", "name": "APT28", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "intrusion-set", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["S\u00e9bastien Ruel, CGI", "Drew Church, Splunk", "Emily Ratliff, IBM", "Richard Gold, Digital Shadows"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["enterprise-attack", "mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "4.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.737Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--09fa9342-34cb-4f0d-8cdf-df4d51d0ae12", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a0464539-e1b7-4455-a355-12495987c300", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.737Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, applications must request the RECORD_AUDIO permission to access the microphone and the CAMERA permission to access the camera. Extra scrutiny could be given to applications that request these permissions. On iOS, calls to the relevant APIs could be detected during the vetting process.", "external_references": null, "first_seen": null, "id": "relationship--50986206-ad56-4dea-baed-846545fb2f5a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-24T17:55:12.830Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GPlayed](https://attack.mitre.org/software/S0536) can read SMS messages.(Citation: Talos GPlayed)", "external_references": [{"description": "V. Ventura. (2018, October 11). GPlayed Trojan - .Net playing with Google Market . Retrieved November 24, 2020.", "external_id": null, "source_name": "Talos GPlayed", "url": "https://blog.talosintelligence.com/2018/10/gplayedtrojan.html"}], "first_seen": null, "id": "relationship--3616bacc-6f6e-41f2-832c-cdbbae9622f3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:21:42.102Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a993495c-9813-4372-b9ec-d168c7f7ec0a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:19:38.041Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can read SMS messages on the device.(Citation: Bleeipng Computer Escobar)", "external_references": [{"description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/"}], "first_seen": null, "id": "relationship--12d14048-793c-456c-a2b8-d812de547ca7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:19:38.041Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-10T16:50:39.134Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) has collected device network information, including 16-bit GSM Cell Identity, 16-bit Location Area Code, Mobile Country Code (MCC), and Mobile Network Code (MNC). [CarbonSteal](https://attack.mitre.org/software/S0529) has also called `netcfg` to get stats.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--8870c211-820a-46a1-96fc-02f4e6eaec03", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-19T15:40:36.387Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:48:39.857Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, the user can view and manage which applications have third-party keyboard access through the device settings in System -> Languages & input -> Virtual keyboard. On iOS, the user can view and manage which applications have third-party keyboard access through the device settings in General -> Keyboard. ", "external_references": null, "first_seen": null, "id": "relationship--c778593c-1583-48cc-a99d-0ac1b5b537e2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:56:56.738Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T17:48:27.325Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) has used HTTPS for C2 communication.(Citation: Threat Fabric Exobot)", "external_references": [{"description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html"}], "first_seen": null, "id": "relationship--90d4d964-efa2-46ac-adc2-759886e07158", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:11:02.157Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Charger](https://attack.mitre.org/software/S0323) steals contacts from the victim user's device.(Citation: CheckPoint-Charger)", "external_references": [{"description": "Oren Koriat and Andrey Polkovnichenko. (2017, January 24). Charger Malware Calls and Raises the Risk on Google Play. Retrieved January 24, 2017.", "external_id": null, "source_name": "CheckPoint-Charger", "url": "http://blog.checkpoint.com/2017/01/24/charger-malware/"}], "first_seen": null, "id": "relationship--e2ee6825-43c2-441f-ba96-404a330a9059", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:54:51.590Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d1c600f8-0fb6-4367-921b-85b71947d950", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-01-17T12:56:55.080Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "ATT&CK for Mobile is a matrix of adversary behavior against mobile devices (smartphones and tablets running the Android or iOS/iPadOS operating systems). ATT&CK for Mobile builds upon NIST's Mobile Threat Catalogue and also contains a separate matrix of network-based effects, which are techniques that an adversary can employ without access to the mobile device itself.", "external_references": null, "first_seen": null, "id": "x-mitre-collection--dac0d2d7-8653-445c-9bff-82f934c1e858", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-11-14T14:00:00.188Z", "name": "Mobile ATT&CK", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-collection", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": [{"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "attack-pattern--00290ac5-551e-44aa-bbd8-c4b913488a6d"}, {"object_modified": "2022-03-30T19:14:20.369Z", "object_ref": "attack-pattern--039bc59c-ecc7-4997-b2b4-4ab728bd91aa"}, {"object_modified": "2023-03-15T16:39:32.207Z", "object_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13"}, {"object_modified": "2023-03-15T16:23:59.281Z", "object_ref": "attack-pattern--08ea902d-ecb5-47ed-a453-2798057bb2d3"}, {"object_modified": "2023-09-25T19:53:07.406Z", "object_ref": "attack-pattern--0b761f2b-197a-40f2-b100-8152cb957c0c"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--0bcc4ec1-a897-49a9-a9ff-c00df1d1209d"}, {"object_modified": "2022-04-06T15:54:11.189Z", "object_ref": "attack-pattern--0c71033e-401e-4b97-9309-7a7c95e43a5d"}, {"object_modified": "2023-03-20T18:43:03.218Z", "object_ref": "attack-pattern--0cdd66ad-26ac-4338-a764-4972a1e17ee3"}, {"object_modified": "2023-03-20T18:42:18.121Z", "object_ref": "attack-pattern--0d4e3bbb-7af5-4c88-a215-0c0906bc1e8d"}, {"object_modified": "2023-03-20T18:52:29.947Z", "object_ref": "attack-pattern--0d95940f-9583-4e0f-824c-a42c1be47fad"}, {"object_modified": "2023-08-15T15:06:03.427Z", "object_ref": "attack-pattern--0f4fb01b-d57a-4375-b7a2-342c9d3248f7"}, {"object_modified": "2023-09-08T18:15:15.902Z", "object_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--11bd699b-f2c2-4e48-bf46-fb3f8acd9799"}, {"object_modified": "2023-03-20T18:56:20.270Z", "object_ref": "attack-pattern--11c2c2b7-1fd4-408f-bc2e-fe772ef9df5e"}, {"object_modified": "2022-04-05T20:16:21.324Z", "object_ref": "attack-pattern--16d73b64-5681-4ea0-9af4-4ad86f7c96e8"}, {"object_modified": "2023-03-20T18:55:03.477Z", "object_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2"}, {"object_modified": "2023-03-20T18:55:23.702Z", "object_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19"}, {"object_modified": "2023-03-16T18:32:30.150Z", "object_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d"}, {"object_modified": "2023-03-20T18:55:33.642Z", "object_ref": "attack-pattern--1d44f529-6fe6-489f-8a01-6261ac43f05e"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--1f96d624-8409-4472-ad8a-30618ee6b2e2"}, {"object_modified": "2023-03-20T18:57:40.571Z", "object_ref": "attack-pattern--1ff89c1b-7615-4fe8-b9cb-63aaf52e6dee"}, {"object_modified": "2023-03-20T18:59:55.849Z", "object_ref": "attack-pattern--20b0931a-8952-42ca-975f-775bad295f1a"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--2204c371-6100-4ae0-82f3-25c07c29772a"}, {"object_modified": "2023-03-20T18:51:07.651Z", "object_ref": "attack-pattern--22379609-a99f-4a01-bd7e-70f3e105859d"}, {"object_modified": "2022-04-06T13:07:45.661Z", "object_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add"}, {"object_modified": "2023-03-20T18:53:52.292Z", "object_ref": "attack-pattern--233fe2c0-cb41-4765-b454-e0087597fbce"}, {"object_modified": "2022-04-11T20:05:56.069Z", "object_ref": "attack-pattern--24a77e53-0751-46fc-b207-99378fb35c08"}, {"object_modified": "2023-03-20T18:37:57.884Z", "object_ref": "attack-pattern--27d18e87-8f32-4be1-b456-39b90454360f"}, {"object_modified": "2022-04-01T15:02:43.470Z", "object_ref": "attack-pattern--27f483c6-6666-44fa-8532-ffd5fc7dab38"}, {"object_modified": "2023-09-28T15:36:11.282Z", "object_ref": "attack-pattern--28fdd23d-aee3-4afe-bc3f-5f1f52929258"}, {"object_modified": "2022-04-06T15:37:34.463Z", "object_ref": "attack-pattern--29e07491-8947-43a3-8d4e-9a787c45f3d3"}, {"object_modified": "2023-08-07T22:15:34.693Z", "object_ref": "attack-pattern--29f1f56c-7b7a-4c14-9e39-59577ea2743c"}, {"object_modified": "2023-03-20T18:40:12.912Z", "object_ref": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49"}, {"object_modified": "2023-08-14T16:21:05.728Z", "object_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8"}, {"object_modified": "2023-08-14T16:19:34.225Z", "object_ref": "attack-pattern--2ccc3d39-9598-4d32-9657-42e1c7095d26"}, {"object_modified": "2022-04-06T15:42:13.444Z", "object_ref": "attack-pattern--2d646840-f6f5-4619-a5a8-29c8316bbac5"}, {"object_modified": "2022-04-11T19:12:38.451Z", "object_ref": "attack-pattern--2de38279-043e-47e8-aaad-1b07af6d0790"}, {"object_modified": "2022-04-11T20:06:56.032Z", "object_ref": "attack-pattern--2f0e8d80-4b8b-4f4a-b5cc-132afe7e057d"}, {"object_modified": "2023-08-14T16:41:52.000Z", "object_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc"}, {"object_modified": "2023-09-08T19:20:13.836Z", "object_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172"}, {"object_modified": "2023-08-10T21:57:52.009Z", "object_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69"}, {"object_modified": "2023-08-14T16:40:40.166Z", "object_ref": "attack-pattern--37047267-3e56-453c-833e-d92b68118120"}, {"object_modified": "2023-03-16T18:27:42.752Z", "object_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9"}, {"object_modified": "2022-04-06T15:40:47.556Z", "object_ref": "attack-pattern--3911658a-6506-4deb-9ab4-595a51ae71ad"}, {"object_modified": "2022-04-05T20:17:46.147Z", "object_ref": "attack-pattern--393e8c12-a416-4575-ba90-19cc85656796"}, {"object_modified": "2023-03-15T16:26:05.050Z", "object_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2"}, {"object_modified": "2022-04-15T17:52:24.123Z", "object_ref": "attack-pattern--3b0b604f-10db-41a0-b54c-493124d455b9"}, {"object_modified": "2022-04-05T19:52:32.190Z", "object_ref": "attack-pattern--3dd58c80-4c2e-458c-9503-1b2cd273c4d2"}, {"object_modified": "2023-08-14T16:39:22.707Z", "object_ref": "attack-pattern--3e091a89-a493-4a6c-8e88-d57be19bb98d"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--45dcbc83-4abc-4de1-b643-e528d1e9df09"}, {"object_modified": "2023-03-16T18:26:46.043Z", "object_ref": "attack-pattern--46d818a5-67fa-4585-a7fc-ecf15376c8d5"}, {"object_modified": "2023-03-20T18:44:26.317Z", "object_ref": "attack-pattern--498e7b81-238d-404c-aa5e-332904d63286"}, {"object_modified": "2023-03-20T18:55:51.676Z", "object_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512"}, {"object_modified": "2022-04-01T13:19:41.180Z", "object_ref": "attack-pattern--4e6620ac-c30c-4f6d-918e-fa20cae7c1ce"}, {"object_modified": "2023-03-20T15:20:11.752Z", "object_ref": "attack-pattern--4f14e30b-8b57-4a7b-9093-2c0778ea99cf"}, {"object_modified": "2023-03-20T18:54:40.501Z", "object_ref": "attack-pattern--51636761-2e35-44bf-9e56-e337adf97174"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--51aedbd6-2837-4d15-aeb0-cb09f2bf22ac"}, {"object_modified": "2022-04-05T19:54:12.657Z", "object_ref": "attack-pattern--52651225-0b3a-482d-aa7e-10618fd063b5"}, {"object_modified": "2022-04-08T15:46:24.495Z", "object_ref": "attack-pattern--52eff1c7-dd30-4121-b762-24ae6fa61bbb"}, {"object_modified": "2022-04-06T15:41:16.863Z", "object_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7"}, {"object_modified": "2022-04-06T15:54:28.187Z", "object_ref": "attack-pattern--537ea573-8a1c-468c-956b-d16d2ed9d067"}, {"object_modified": "2023-09-28T17:02:58.893Z", "object_ref": "attack-pattern--5abfc5e6-3c56-49e7-ad72-502d01acf28b"}, {"object_modified": "2023-03-20T18:57:14.285Z", "object_ref": "attack-pattern--5ca3c7ec-55b2-4587-9376-cf6c96f8047a"}, {"object_modified": "2022-04-05T20:03:46.788Z", "object_ref": "attack-pattern--60623164-ccd8-4508-a141-b5a34820b3de"}, {"object_modified": "2022-04-01T12:50:48.453Z", "object_ref": "attack-pattern--62adb627-f647-498e-b4cc-41499361bacb"}, {"object_modified": "2022-04-06T15:51:11.938Z", "object_ref": "attack-pattern--633baf01-6de4-4963-bb54-ff6c6357bed3"}, {"object_modified": "2023-03-20T18:54:25.564Z", "object_ref": "attack-pattern--648f8051-1a35-46d3-b1d8-3a3f5cf2cc8e"}, {"object_modified": "2023-08-07T17:13:04.396Z", "object_ref": "attack-pattern--667e5707-3843-4da8-bd34-88b922526f0d"}, {"object_modified": "2023-03-16T13:31:29.924Z", "object_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760"}, {"object_modified": "2023-03-20T18:59:46.686Z", "object_ref": "attack-pattern--670a4d75-103b-4b14-8a9e-4652fa795edd"}, {"object_modified": "2023-08-07T22:48:30.418Z", "object_ref": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1"}, {"object_modified": "2022-04-19T20:03:51.831Z", "object_ref": "attack-pattern--6a3f6490-9c44-40de-b059-e5940f246673"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--6b846ad0-cc20-4db6-aa34-91561397c5e2"}, {"object_modified": "2023-08-08T16:23:41.271Z", "object_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6"}, {"object_modified": "2022-04-05T19:40:25.068Z", "object_ref": "attack-pattern--6f86d346-f092-4abc-80df-8558a90c426a"}, {"object_modified": "2023-03-20T18:51:04.432Z", "object_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad"}, {"object_modified": "2023-03-20T18:53:16.029Z", "object_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160"}, {"object_modified": "2023-03-20T18:57:43.022Z", "object_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e"}, {"object_modified": "2023-03-20T18:44:26.748Z", "object_ref": "attack-pattern--74e6003f-c7f4-4047-983b-708cc19b96b6"}, {"object_modified": "2022-04-06T13:57:24.726Z", "object_ref": "attack-pattern--76c12fc8-a4eb-45d6-a3b7-e371a7248f69"}, {"object_modified": "2022-04-01T15:17:21.508Z", "object_ref": "attack-pattern--77e30eee-fd48-40b4-99ec-73e97c158b58"}, {"object_modified": "2023-03-20T15:28:54.940Z", "object_ref": "attack-pattern--7827ced0-95e7-4d05-bdcf-0d8f2d37a3d3"}, {"object_modified": "2022-03-30T17:54:56.590Z", "object_ref": "attack-pattern--786f488c-cb1f-4602-89c5-86d982ee326b"}, {"object_modified": "2023-03-20T18:43:49.443Z", "object_ref": "attack-pattern--789ef15a-34d9-4b32-a779-8cbbc9eb32f5"}, {"object_modified": "2023-03-20T18:52:52.097Z", "object_ref": "attack-pattern--79cb02f4-ac4e-4335-8b51-425c9573cce1"}, {"object_modified": "2022-04-01T13:14:43.174Z", "object_ref": "attack-pattern--79eec66a-9bd0-4a3f-ac82-19159e94bd44"}, {"object_modified": "2022-03-30T20:43:31.244Z", "object_ref": "attack-pattern--8197f026-64da-4700-93b9-b55ba55f3b31"}, {"object_modified": "2022-04-01T16:52:36.965Z", "object_ref": "attack-pattern--82f04b1e-5371-4a6f-be06-411f0f43b483"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--831e3269-da49-48ac-94dc-948008e8fd16"}, {"object_modified": "2023-03-20T18:45:39.362Z", "object_ref": "attack-pattern--8605a0ec-b44a-4e98-a7fc-87d4bd3acb66"}, {"object_modified": "2022-04-06T15:46:29.338Z", "object_ref": "attack-pattern--88932a8c-3a17-406f-9431-1da3ff19f6d6"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--89fcd02f-62dc-40b9-a54b-9ac4b1baef05"}, {"object_modified": "2022-03-30T19:34:09.371Z", "object_ref": "attack-pattern--8c7862ff-3449-4ac6-b0fd-ac1298a822a5"}, {"object_modified": "2022-03-30T19:50:37.727Z", "object_ref": "attack-pattern--8e27551a-5080-4148-a584-c64348212e4f"}, {"object_modified": "2022-04-06T13:57:38.841Z", "object_ref": "attack-pattern--8f0e39c6-82c9-41ec-9f93-5696c0f2e274"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--8f142a25-f6c3-4520-bd50-2ae3ab50ed3e"}, {"object_modified": "2023-08-14T16:34:55.968Z", "object_ref": "attack-pattern--939808a7-121d-467a-b028-4441ee8b7cee"}, {"object_modified": "2023-09-08T19:21:40.736Z", "object_ref": "attack-pattern--948a447c-d783-4ba0-8516-a64140fcacd5"}, {"object_modified": "2023-03-20T15:32:37.109Z", "object_ref": "attack-pattern--9558a84e-2d5e-4872-918e-d847494a8ffc"}, {"object_modified": "2023-08-14T16:33:56.861Z", "object_ref": "attack-pattern--986f80f7-ff0e-4f48-87bd-0394814bbce5"}, {"object_modified": "2023-03-20T18:50:21.363Z", "object_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4"}, {"object_modified": "2023-03-20T15:56:34.537Z", "object_ref": "attack-pattern--9c049d7b-c92a-4733-9381-27e2bd2ccadc"}, {"object_modified": "2022-04-01T18:49:51.039Z", "object_ref": "attack-pattern--9d7c32f4-ab39-49dc-8055-8106bc2294a1"}, {"object_modified": "2023-03-20T18:58:20.113Z", "object_ref": "attack-pattern--9ef05e3d-52db-4c12-be4f-519214bbe91f"}, {"object_modified": "2023-09-27T21:09:27.288Z", "object_ref": "attack-pattern--9ef14445-6f35-4ed0-a042-5024f13a9242"}, {"object_modified": "2022-04-06T15:39:14.695Z", "object_ref": "attack-pattern--a0464539-e1b7-4455-a355-12495987c300"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--a21a6a79-f9a1-4c87-aed9-ba2d79536881"}, {"object_modified": "2022-04-06T15:52:41.578Z", "object_ref": "attack-pattern--a5de0540-73e7-4c67-96da-4143afedc7ed"}, {"object_modified": "2022-04-06T15:53:54.872Z", "object_ref": "attack-pattern--a64a820a-cb21-471f-920c-506a2ff04fa5"}, {"object_modified": "2023-03-20T18:44:36.145Z", "object_ref": "attack-pattern--a8c31121-852b-46bd-9ba4-674ae5afe7ad"}, {"object_modified": "2023-03-20T18:57:17.144Z", "object_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467"}, {"object_modified": "2023-03-20T18:18:29.556Z", "object_ref": "attack-pattern--a91262d5-b9ff-463f-b8d2-12e4ea1eb3c9"}, {"object_modified": "2022-04-06T15:45:52.558Z", "object_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--a9cab8f6-4c94-4c9b-9e7d-9d863ff53431"}, {"object_modified": "2023-03-16T18:28:28.234Z", "object_ref": "attack-pattern--a9fa0d30-a8ff-45bf-922e-7720da0b7922"}, {"object_modified": "2023-03-20T18:52:24.758Z", "object_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63"}, {"object_modified": "2023-03-20T18:39:10.201Z", "object_ref": "attack-pattern--acf8fd2a-dc98-43b4-8d37-64e10728e591"}, {"object_modified": "2023-03-20T18:48:39.936Z", "object_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47"}, {"object_modified": "2023-03-20T18:58:57.001Z", "object_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b"}, {"object_modified": "2022-04-08T16:29:55.321Z", "object_ref": "attack-pattern--b332a960-3c04-495a-827f-f17a5daed3a6"}, {"object_modified": "2022-04-18T19:46:02.529Z", "object_ref": "attack-pattern--b3c2e5de-0941-4b57-ba61-af029eb5517a"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--b765efd1-02e6-4e67-aebf-0fef5c37e54b"}, {"object_modified": "2023-03-20T18:55:54.442Z", "object_ref": "attack-pattern--b7c0e45f-0206-4f75-96e7-fe7edad3aaff"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--b928b94a-4966-4e2a-9e61-36505b896ebc"}, {"object_modified": "2022-04-05T20:14:17.310Z", "object_ref": "attack-pattern--bb4387ab-7a51-468b-bf5f-a9a8612f0303"}, {"object_modified": "2022-03-30T14:43:46.019Z", "object_ref": "attack-pattern--bd4d32f5-eed4-4018-a649-40b229dd1d69"}, {"object_modified": "2023-03-20T15:21:12.603Z", "object_ref": "attack-pattern--c08366bb-8d11-4921-853f-f0a3b6a2a1da"}, {"object_modified": "2023-03-16T18:33:20.042Z", "object_ref": "attack-pattern--c4b96c0b-cb58-497a-a1c2-bb447d79d692"}, {"object_modified": "2022-03-30T15:18:21.242Z", "object_ref": "attack-pattern--c5089859-b21f-40a3-8be4-63e381b8b1c0"}, {"object_modified": "2023-03-20T15:55:32.497Z", "object_ref": "attack-pattern--c548d8c4-a0a3-4a24-bb79-2a84abbc7b36"}, {"object_modified": "2023-03-20T18:58:33.873Z", "object_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002"}, {"object_modified": "2023-08-14T16:31:37.317Z", "object_ref": "attack-pattern--c6a146ae-9c63-4606-97ff-e261e76e8380"}, {"object_modified": "2023-09-08T19:20:51.220Z", "object_ref": "attack-pattern--c6e17ca2-08b5-4379-9786-89bd05241831"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--c91c304a-975d-4501-9789-0db1c57afd3f"}, {"object_modified": "2023-09-08T19:19:37.927Z", "object_ref": "attack-pattern--cc6e0637-76d2-4af3-a604-9d8d3ff8a6b3"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "attack-pattern--ccde43e4-78f9-4f32-b401-c081e7db71ea"}, {"object_modified": "2022-03-30T18:18:15.903Z", "object_ref": "attack-pattern--cde2cb84-455e-410c-8aa9-086f2788bcd2"}, {"object_modified": "2023-03-20T18:53:35.087Z", "object_ref": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848"}, {"object_modified": "2023-08-09T14:38:34.859Z", "object_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a"}, {"object_modified": "2023-08-08T22:50:32.775Z", "object_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62"}, {"object_modified": "2023-03-20T18:51:23.109Z", "object_ref": "attack-pattern--d2e112dc-f6d4-488d-b8df-ecbfb57a0a2d"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "attack-pattern--d3bc5020-f6a2-41c0-8ccb-5e563101b60c"}, {"object_modified": "2023-03-20T18:43:46.177Z", "object_ref": "attack-pattern--d446b9f0-06a9-4a8d-97ee-298cfee84f14"}, {"object_modified": "2023-03-20T18:50:32.697Z", "object_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd"}, {"object_modified": "2022-04-06T15:44:48.421Z", "object_ref": "attack-pattern--d731c21e-f27d-4756-b418-0e2aaabd6d63"}, {"object_modified": "2023-03-20T18:38:27.848Z", "object_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6"}, {"object_modified": "2023-08-14T16:35:55.739Z", "object_ref": "attack-pattern--d916f176-a1ca-4a78-9fdd-4058bc28162e"}, {"object_modified": "2022-04-06T15:41:33.827Z", "object_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a"}, {"object_modified": "2023-03-20T15:55:09.397Z", "object_ref": "attack-pattern--d9e88203-2b5d-405f-a406-2933b1e3d7e4"}, {"object_modified": "2023-09-28T15:38:41.106Z", "object_ref": "attack-pattern--dc01774a-d1c1-45fb-b506-0a5d1d6593d9"}, {"object_modified": "2022-03-31T16:31:12.821Z", "object_ref": "attack-pattern--dd818ea5-adf5-41c7-93b5-f3b839a219fb"}, {"object_modified": "2023-09-29T19:45:39.608Z", "object_ref": "attack-pattern--defc1257-4db1-4fb3-8ef5-bb77f63146df"}, {"object_modified": "2023-10-16T16:23:05.146Z", "object_ref": "attack-pattern--dfe29258-ce59-421c-9dee-e85cb9fa90cd"}, {"object_modified": "2022-03-30T14:00:45.099Z", "object_ref": "attack-pattern--e083305c-49e7-4c87-aae8-9689213bffbe"}, {"object_modified": "2023-03-20T15:40:11.937Z", "object_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86"}, {"object_modified": "2022-04-01T16:53:27.576Z", "object_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a"}, {"object_modified": "2023-03-15T16:34:51.917Z", "object_ref": "attack-pattern--e2c2249a-eb82-4614-8dd4-9c514dde65e2"}, {"object_modified": "2022-04-11T19:21:34.776Z", "object_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--e30cc912-7ea1-4683-9219-543b86cbdec9"}, {"object_modified": "2022-04-06T13:41:17.512Z", "object_ref": "attack-pattern--e399430e-30b7-48c5-b70a-f44dc8c175cb"}, {"object_modified": "2022-04-01T15:01:02.140Z", "object_ref": "attack-pattern--e3b936a4-6321-4172-9114-038a866362ec"}, {"object_modified": "2023-03-20T18:58:14.240Z", "object_ref": "attack-pattern--e422b6fa-4739-46b9-992e-82f1b350c780"}, {"object_modified": "2022-03-31T16:33:55.068Z", "object_ref": "attack-pattern--e4c347e9-fb91-4bc5-83b8-391e389131e2"}, {"object_modified": "2022-04-01T13:27:29.880Z", "object_ref": "attack-pattern--e8b4e1ec-8e3b-484c-9038-4459b1ed8060"}, {"object_modified": "2023-03-20T18:41:56.376Z", "object_ref": "attack-pattern--eb6cf439-1bcb-4d10-bc68-1eed844ed7b3"}, {"object_modified": "2023-03-20T18:53:59.025Z", "object_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd"}, {"object_modified": "2022-04-05T20:11:35.852Z", "object_ref": "attack-pattern--ed2c05a1-4f81-4d97-9e1b-aff01c34ae84"}, {"object_modified": "2022-04-06T15:41:57.666Z", "object_ref": "attack-pattern--ef771e03-e080-43b4-a619-ac6f84899884"}, {"object_modified": "2023-03-20T18:51:29.931Z", "object_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6"}, {"object_modified": "2022-04-06T15:48:41.647Z", "object_ref": "attack-pattern--f1c3d071-0c24-483d-aca0-e8b8496ce468"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--f296fc9c-2ff5-43ee-941e-6b49c438270a"}, {"object_modified": "2022-04-06T15:50:42.480Z", "object_ref": "attack-pattern--f58cd69a-e548-478b-9248-8a9af881dc34"}, {"object_modified": "2023-09-08T18:14:46.081Z", "object_ref": "attack-pattern--f856eaab-e84a-4265-a8a2-7bf37e5dc2fc"}, {"object_modified": "2022-04-06T13:57:49.177Z", "object_ref": "attack-pattern--f981d199-2720-467e-9dc9-eea04dbe05cf"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "attack-pattern--f9e4f526-ac9d-4df5-8949-833a82a1d2df"}, {"object_modified": "2022-04-21T17:30:16.229Z", "object_ref": "attack-pattern--fa801609-ca8e-415e-815e-65f3826ff4df"}, {"object_modified": "2022-04-06T15:53:27.032Z", "object_ref": "attack-pattern--fb3fa94a-3aee-4ab0-b7e7-abdf0a51286d"}, {"object_modified": "2023-03-20T18:59:57.485Z", "object_ref": "attack-pattern--fc53309d-ebd5-4573-9242-57024ebdad4f"}, {"object_modified": "2023-03-16T18:37:55.822Z", "object_ref": "attack-pattern--fcb11f06-ce0e-490b-bcc1-04a1623579f0"}, {"object_modified": "2023-08-14T16:19:54.832Z", "object_ref": "attack-pattern--fd211238-f767-4599-8c0d-9dca36624626"}, {"object_modified": "2023-08-07T17:12:07.620Z", "object_ref": "attack-pattern--fd339382-bfec-4bf0-8d47-1caedc9e7e57"}, {"object_modified": "2022-03-30T20:07:33.279Z", "object_ref": "attack-pattern--fd658820-cbba-4c95-8ac9-0fac6b1099e2"}, {"object_modified": "2022-11-08T14:00:00.188Z", "object_ref": "campaign--4603cf2f-06d0-4970-9c5d-5071b08c817f"}, {"object_modified": "2019-07-19T17:44:53.176Z", "object_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564"}, {"object_modified": "2022-04-06T14:47:46.019Z", "object_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d"}, {"object_modified": "2023-09-27T20:18:19.004Z", "object_ref": "course-of-action--25dc1ce8-eb55-4333-ae30-a7cb4f5894a1"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee"}, {"object_modified": "2019-10-18T15:51:48.318Z", "object_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1"}, {"object_modified": "2023-09-21T19:36:08.280Z", "object_ref": "course-of-action--78671282-26aa-486c-a7a5-5921e1616b58"}, {"object_modified": "2019-07-19T17:44:53.176Z", "object_ref": "course-of-action--7b1cf46f-784b-405a-a8dd-4624c19d8321"}, {"object_modified": "2019-07-19T17:44:53.176Z", "object_ref": "course-of-action--8220b57e-c400-4525-bf69-f8edc6b389a8"}, {"object_modified": "2019-07-19T17:44:53.176Z", "object_ref": "course-of-action--8ccd428d-39da-4e8f-a55b-d48ea1d56e58"}, {"object_modified": "2019-10-18T14:56:15.631Z", "object_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d"}, {"object_modified": "2019-07-19T17:44:53.176Z", "object_ref": "course-of-action--cf2cccb1-cab8-431a-8ecf-f7874d05f433"}, {"object_modified": "2023-08-15T15:06:03.428Z", "object_ref": "course-of-action--e829ee51-1caf-4665-ba15-7f8979634124"}, {"object_modified": "2022-04-06T14:47:19.714Z", "object_ref": "course-of-action--e944670c-d03a-4e93-a21c-b3d4c53ec4c9"}, {"object_modified": "2019-10-18T14:52:53.019Z", "object_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c"}, {"object_modified": "2017-06-01T00:00:00.000Z", "object_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"}, {"object_modified": "2020-03-26T20:58:44.722Z", "object_ref": "intrusion-set--049cef3b-22d5-4be6-b50c-9839c7a34fdd"}, {"object_modified": "2023-10-06T14:13:06.011Z", "object_ref": "intrusion-set--381fcf73-60f6-4ab2-9991-6af3cbc35192"}, {"object_modified": "2023-09-22T20:43:16.504Z", "object_ref": "intrusion-set--6eded342-33e5-4451-b6b2-e1c62863129f"}, {"object_modified": "2023-09-26T14:34:08.342Z", "object_ref": "intrusion-set--7251b44b-6072-476c-b8d9-a6e32c355b28"}, {"object_modified": "2022-10-25T14:00:00.188Z", "object_ref": "intrusion-set--8a831aaa-f3e0-47a3-bed8-a9ced744dd12"}, {"object_modified": "2022-10-25T14:00:00.188Z", "object_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1"}, {"object_modified": "2023-03-26T17:51:20.401Z", "object_ref": "intrusion-set--bef4c620-0787-42a8-a96d-b7eb6e85917c"}, {"object_modified": "2022-10-17T19:51:56.531Z", "object_ref": "intrusion-set--cc613a49-9bfa-4e22-98d1-15ffbb03f034"}, {"object_modified": "2021-09-20T13:54:19.819Z", "object_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320"}, {"object_modified": "2020-09-11T15:43:49.079Z", "object_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9"}, {"object_modified": "2022-05-20T17:13:16.506Z", "object_ref": "malware--05c4f87c-be8f-46ea-8d9a-2a0aad8f52c1"}, {"object_modified": "2020-09-11T15:53:38.216Z", "object_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--08784a9d-09e9-4dce-a839-9612398214e8"}, {"object_modified": "2021-03-25T16:20:28.165Z", "object_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5"}, {"object_modified": "2023-04-21T18:53:30.817Z", "object_ref": "malware--108b2817-bc01-404e-8e1b-8cdeec846326"}, {"object_modified": "2023-10-07T21:29:43.845Z", "object_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--172444ab-97fc-4d94-b142-179452bfb760"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--2074b2ad-612e-4758-adce-7901c1b49bbc"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--20d56cd6-8dff-4871-9889-d32d254816de"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--20dbaf05-59b8-4dc6-8777-0b17f4553a23"}, {"object_modified": "2020-09-11T15:57:37.561Z", "object_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a"}, {"object_modified": "2020-06-24T18:24:35.433Z", "object_ref": "malware--21b7e0b0-0dea-4ccc-8ad4-8da51fe3a901"}, {"object_modified": "2020-01-22T22:17:23.015Z", "object_ref": "malware--22b596a6-d288-4409-8520-5f2846f85514"}, {"object_modified": "2020-08-11T14:23:15.002Z", "object_ref": "malware--22faaa56-a8ac-4292-9be6-b571b255ee40"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--23040c15-e7d8-47b5-8c16-8fd3e0e297fe"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--2740eaf6-2db2-4a40-a63f-f5b166c7059c"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--28e39395-91e7-4f02-b694-5e079c964da9"}, {"object_modified": "2021-12-07T14:46:08.852Z", "object_ref": "malware--29944858-da52-4d3d-b428-f8a6eb8dde6f"}, {"object_modified": "2023-04-13T22:33:55.061Z", "object_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64"}, {"object_modified": "2023-09-26T13:30:33.039Z", "object_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f"}, {"object_modified": "2019-10-14T17:15:52.191Z", "object_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--317a2c10-d489-431e-b6b2-f0251fddc88e"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--326eaf7b-5784-4f08-8fc2-61fd5d5bc5fb"}, {"object_modified": "2021-04-19T17:11:50.159Z", "object_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--33d9d91d-aad9-49d5-a516-220ce101ac8a"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--35aae10a-97c5-471a-9c67-02c231a7a31a"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--363bc05d-13cb-4e98-a5b7-e250f2bbdc2b"}, {"object_modified": "2020-09-11T15:45:38.235Z", "object_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--3a913bac-4fae-4d0e-bca8-cae452f1599b"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--3bc1f0ad-ef11-4afc-83c0-fcffe08d4e50"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--3c3b55a6-c3e9-4043-8aae-283fe96220c0"}, {"object_modified": "2021-04-19T17:05:42.253Z", "object_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--41e3fd01-7b83-471f-835d-d2b1dc9a770c"}, {"object_modified": "2023-10-11T14:36:39.396Z", "object_ref": "malware--429e1526-6293-495b-8808-af7f9a66c4be"}, {"object_modified": "2023-04-13T22:32:16.509Z", "object_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--4bf6ba32-4165-42c1-b911-9c36165891c8"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--507fe748-5e4a-4b45-9e9f-8b1115f4e878"}, {"object_modified": "2020-09-11T15:52:12.097Z", "object_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--56660521-6db4-4e5a-a927-464f22954b7c"}, {"object_modified": "2020-06-26T20:16:31.850Z", "object_ref": "malware--5a5dca4c-03c1-4b99-bfcf-c206e20aa663"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--5ddf81ea-2c06-497b-8c30-5f1ab89a40f9"}, {"object_modified": "2020-09-11T15:50:18.707Z", "object_ref": "malware--6146be90-470c-4049-bb3a-9986b8ffb65b"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--6447e3a1-ef4d-44b1-99d5-6b1c4888674f"}, {"object_modified": "2020-09-14T15:39:17.698Z", "object_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403"}, {"object_modified": "2023-03-01T22:00:09.640Z", "object_ref": "malware--68156e5a-4c3a-46dd-9c5e-c0bfdec6651f"}, {"object_modified": "2021-11-01T18:30:41.998Z", "object_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65"}, {"object_modified": "2020-12-16T20:52:20.822Z", "object_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8"}, {"object_modified": "2020-03-26T19:00:42.233Z", "object_ref": "malware--6fcaf9b0-b509-4644-9f93-556222c81ed2"}, {"object_modified": "2023-10-16T16:57:33.534Z", "object_ref": "malware--8338393c-cb2e-4ee6-b944-34672499c785"}, {"object_modified": "2020-10-06T20:09:57.659Z", "object_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b"}, {"object_modified": "2020-04-30T18:30:05.787Z", "object_ref": "malware--89c3dbf6-f281-41b7-be1d-a0e641014853"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--936be60d-90eb-4c36-9247-4b31128432c4"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c"}, {"object_modified": "2021-04-19T14:07:24.519Z", "object_ref": "malware--96ea1e13-d50f-45f1-b0cf-4ac9bc5a2d62"}, {"object_modified": "2020-10-29T18:41:49.272Z", "object_ref": "malware--9b86f8c3-33ab-44cf-a66d-c0fd6070e2ce"}, {"object_modified": "2023-02-28T21:05:57.018Z", "object_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--9ed10b5a-ff20-467f-bf2f-d3fbf763e381"}, {"object_modified": "2021-03-25T16:42:05.526Z", "object_ref": "malware--a0d774e4-bafc-4292-8651-3ec899391341"}, {"object_modified": "2023-04-20T18:19:15.826Z", "object_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--a1867c56-8c86-455a-96ad-b0d5f7e2bc17"}, {"object_modified": "2023-10-20T21:40:21.121Z", "object_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1"}, {"object_modified": "2021-09-20T13:50:01.923Z", "object_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--a3dad2be-ce62-4440-953b-00fbce7aba93"}, {"object_modified": "2022-03-02T15:47:13.329Z", "object_ref": "malware--a5528622-3a8a-4633-86ce-8cdaf8423858"}, {"object_modified": "2020-06-17T12:49:21.423Z", "object_ref": "malware--a6228601-03f6-4949-ae22-c1087627a637"}, {"object_modified": "2020-12-16T20:21:43.239Z", "object_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4"}, {"object_modified": "2020-11-24T17:55:12.561Z", "object_ref": "malware--a993495c-9813-4372-b9ec-d168c7f7ec0a"}, {"object_modified": "2020-06-26T21:01:58.595Z", "object_ref": "malware--aecc0097-c9f8-4786-9b39-e891ff173f54"}, {"object_modified": "2021-04-12T03:02:06.792Z", "object_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4"}, {"object_modified": "2019-09-18T13:44:13.080Z", "object_ref": "malware--c0efbaae-9e7d-4716-a92d-68373aac7424"}, {"object_modified": "2020-03-26T20:50:07.023Z", "object_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c"}, {"object_modified": "2019-09-18T20:17:17.744Z", "object_ref": "malware--c41a8b7c-3e42-4eee-b87d-ad8a100ee878"}, {"object_modified": "2021-04-26T15:33:55.798Z", "object_ref": "malware--c6a07c89-a24c-4c7e-9e3e-6153cc595e24"}, {"object_modified": "2021-04-19T16:30:16.930Z", "object_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--c709da93-20c3-4d17-ab68-48cba76b2137"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--c80a6bef-b3ce-44d0-b113-946e93124898"}, {"object_modified": "2023-04-21T18:52:08.966Z", "object_ref": "malware--c8770c81-c29f-40d2-a140-38544206b2b4"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--ca4f63b9-a358-4214-bb26-8c912318cfde"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--d05f7357-4cbe-47ea-bf83-b8604226d533"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--d1c600f8-0fb6-4367-921b-85b71947d950"}, {"object_modified": "2023-04-13T22:33:34.237Z", "object_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--d89c132d-7752-4c7f-9372-954a71522985"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--d9e07aea-baad-4b68-bdca-90c77647d7f9"}, {"object_modified": "2021-04-19T14:29:45.809Z", "object_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec"}, {"object_modified": "2020-09-11T15:58:40.564Z", "object_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6"}, {"object_modified": "2023-03-28T17:20:20.194Z", "object_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4"}, {"object_modified": "2022-04-15T15:36:43.770Z", "object_ref": "malware--e13d084c-382f-40fd-aa9a-98d69e20301e"}, {"object_modified": "2020-12-28T18:59:32.817Z", "object_ref": "malware--e296b110-46d3-4f7a-894c-cc71ea50168c"}, {"object_modified": "2023-10-11T14:36:10.445Z", "object_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a"}, {"object_modified": "2020-05-28T16:52:37.979Z", "object_ref": "malware--f082fc59-0317-49cf-971f-a1b6296ebb52"}, {"object_modified": "2020-12-22T21:48:10.951Z", "object_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e"}, {"object_modified": "2023-03-31T23:02:48.577Z", "object_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc"}, {"object_modified": "2020-09-29T20:03:42.662Z", "object_ref": "malware--f666e17c-b290-43b3-8947-b96bd5148fbb"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--f6ac21b6-2592-400c-8472-10d0e2f1bfaf"}, {"object_modified": "2020-01-27T17:01:31.634Z", "object_ref": "malware--f79c01eb-2954-40d8-a819-00b342f47ce7"}, {"object_modified": "2020-10-29T19:19:08.848Z", "object_ref": "malware--f7e7b736-2cff-4c2a-9232-352cd383463a"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--f9854ba6-989d-43bf-828b-7240b8a65291"}, {"object_modified": "2023-03-29T21:11:14.364Z", "object_ref": "malware--fd6d56b2-d84e-4d2a-b37d-d4678d3e08a6"}, {"object_modified": "2023-10-07T21:33:03.773Z", "object_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "malware--ff742eeb-1f90-4f5a-8b92-9d40fffd99ca"}, {"object_modified": "2019-10-14T19:14:17.007Z", "object_ref": "malware--ff8e0c38-be47-410f-a2d3-a3d24a87c617"}, {"object_modified": "2023-04-05T17:43:54.975Z", "object_ref": "relationship--0008005f-ca51-47c3-8369-55ee5de1c65a"}, {"object_modified": "2023-03-27T17:06:11.934Z", "object_ref": "relationship--006b3910-e9c3-4de8-ba49-dff36b1a3308"}, {"object_modified": "2020-04-27T16:52:49.480Z", "object_ref": "relationship--00dc2b34-1b74-4dae-b6e4-b676528d6341"}, {"object_modified": "2023-04-05T20:39:23.114Z", "object_ref": "relationship--0100020b-97d4-4657-bc71-c6a1774055a6"}, {"object_modified": "2018-10-17T00:14:20.652Z", "object_ref": "relationship--01965668-d033-4aca-a8e5-71a07070e266"}, {"object_modified": "2023-08-16T16:38:47.766Z", "object_ref": "relationship--01fd0686-d67f-4396-8812-3533063dd6b4"}, {"object_modified": "2020-09-15T15:18:12.398Z", "object_ref": "relationship--020a1aaa-a444-4f3c-a08b-f1369be276f2"}, {"object_modified": "2020-09-24T15:12:24.191Z", "object_ref": "relationship--020f79c6-d5f8-49eb-beee-e716e1fa4e80"}, {"object_modified": "2023-04-14T14:40:57.100Z", "object_ref": "relationship--021ca5c4-7e8a-439b-8c2e-38f817db63e3"}, {"object_modified": "2023-04-05T17:44:13.361Z", "object_ref": "relationship--022e941f-30c3-45a9-9f6f-36e704b80060"}, {"object_modified": "2022-03-30T20:32:46.334Z", "object_ref": "relationship--024f9ee4-cb7d-49f4-b180-ad1e5e168a4c"}, {"object_modified": "2020-09-11T14:54:16.640Z", "object_ref": "relationship--027a36dc-cd9e-4282-b101-b9a0abbb312f"}, {"object_modified": "2023-08-08T15:34:15.917Z", "object_ref": "relationship--0291c9d5-8977-420d-8374-b786e3095a73"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--02b3c8fe-1539-4c77-b67e-07fa8a22c91e"}, {"object_modified": "2023-04-05T17:26:41.762Z", "object_ref": "relationship--02b5cb07-9eb5-4e47-a4df-9c3985ad70fc"}, {"object_modified": "2022-04-01T13:14:43.195Z", "object_ref": "relationship--02e4aedc-0674-4598-948b-0a32758af9ca"}, {"object_modified": "2020-12-24T22:04:27.914Z", "object_ref": "relationship--03038590-e0c3-4751-b6fb-8a9ffff27e1b"}, {"object_modified": "2022-04-18T15:57:14.375Z", "object_ref": "relationship--03172b09-4f97-4fb8-95f0-92b2d8957408"}, {"object_modified": "2022-04-06T13:57:49.186Z", "object_ref": "relationship--0330db55-06e0-45a2-85a6-17617a37fdaf"}, {"object_modified": "2023-04-05T20:22:18.013Z", "object_ref": "relationship--035192e3-94f4-426d-9be9-312ddd1ce6a8"}, {"object_modified": "2019-12-26T16:14:33.468Z", "object_ref": "relationship--03ff6271-d7bc-40f3-b83d-25c541333694"}, {"object_modified": "2022-04-18T15:49:00.561Z", "object_ref": "relationship--042a4f26-612e-4ed5-b7f3-911a47ec5d71"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--04530307-22d8-4a06-9056-55eea225fabb"}, {"object_modified": "2023-03-30T15:26:46.611Z", "object_ref": "relationship--046acda0-91de-4385-bcfb-157570d8e51d"}, {"object_modified": "2022-05-20T17:16:08.998Z", "object_ref": "relationship--049a5149-00c9-492a-8ffb-463f3d0cd910"}, {"object_modified": "2023-04-05T17:15:59.861Z", "object_ref": "relationship--049b0c71-63e3-47ce-bb0b-149df0344b15"}, {"object_modified": "2022-03-30T19:55:15.724Z", "object_ref": "relationship--049c39ab-c036-457a-9b8f-4318416658b8"}, {"object_modified": "2022-04-05T19:59:03.285Z", "object_ref": "relationship--04ae1d87-1741-4cfd-84ff-3c5e46c0b112"}, {"object_modified": "2023-08-09T14:53:48.653Z", "object_ref": "relationship--04ec5f2f-b14f-46ae-b151-05f9b7af0bcc"}, {"object_modified": "2019-12-10T16:07:41.093Z", "object_ref": "relationship--04eeed4b-e0fc-4fff-8c61-4c175f26a0fe"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--05243ccb-0aeb-4db4-bb03-51a65fb715ab"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--05563777-5771-4bd6-a1af-3e244cf42372"}, {"object_modified": "2023-04-05T20:22:32.033Z", "object_ref": "relationship--0569a1e0-1eb5-4e87-ae09-b698571012ef"}, {"object_modified": "2023-09-21T19:38:21.735Z", "object_ref": "relationship--05c36a8c-1526-4d5d-93c1-331fd132c30b"}, {"object_modified": "2023-04-05T17:35:41.700Z", "object_ref": "relationship--05c57e75-04b8-4bf6-8022-2e89f74e4b76"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--06348e22-9a06-4e4c-a57c-e438462e7fce"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--069b2328-442b-491e-962d-d3fe01f0549e"}, {"object_modified": "2023-08-16T16:40:14.482Z", "object_ref": "relationship--06e2e07f-7835-4ef8-bcc0-bb5e2886839d"}, {"object_modified": "2020-11-20T16:37:28.547Z", "object_ref": "relationship--07036963-6f5e-4eb5-9b20-3f81dd582c85"}, {"object_modified": "2023-03-27T17:07:11.541Z", "object_ref": "relationship--0727ac06-5b46-4f79-abe9-63c1b923d383"}, {"object_modified": "2020-09-11T16:22:03.250Z", "object_ref": "relationship--078653a6-3613-4923-ae5a-1bccb8552e67"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--0791f28b-d06f-4fee-9cdb-85a6fd2eed61"}, {"object_modified": "2022-03-30T19:36:20.304Z", "object_ref": "relationship--079911c5-0db9-4eb2-ab85-6ed6e118fbbc"}, {"object_modified": "2023-10-10T15:33:57.556Z", "object_ref": "relationship--07c727a6-6323-477a-bb55-34e130959b4e"}, {"object_modified": "2020-12-18T20:14:47.319Z", "object_ref": "relationship--07dd3318-2965-4085-be64-a8e956c7b8da"}, {"object_modified": "2022-03-30T18:15:03.625Z", "object_ref": "relationship--07fd2c39-c3e2-4044-b00b-71250cd7df2e"}, {"object_modified": "2023-08-14T16:45:55.097Z", "object_ref": "relationship--0800f6bf-00c5-46d8-b876-1eeeb81b741f"}, {"object_modified": "2023-04-05T17:09:45.426Z", "object_ref": "relationship--084786ee-9384-4a00-9e1b-48f94ea70126"}, {"object_modified": "2023-03-27T18:30:43.093Z", "object_ref": "relationship--085f8397-0233-42d7-855e-3dbd709f2eca"}, {"object_modified": "2023-08-10T22:15:45.239Z", "object_ref": "relationship--086c4c17-dde7-4a1f-90d1-79eb32f3c11f"}, {"object_modified": "2022-04-01T15:16:02.324Z", "object_ref": "relationship--087609b6-cc6c-402f-ada9-00dbcbfecbe8"}, {"object_modified": "2023-07-21T19:38:06.254Z", "object_ref": "relationship--088c74f5-4b43-48aa-a2be-275f0c02ffc8"}, {"object_modified": "2023-03-27T17:51:07.963Z", "object_ref": "relationship--08a43019-d393-451f-a23c-2dfa17ec40b2"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--08c81253-975c-4780-8e85-c72bc6a90c88"}, {"object_modified": "2023-04-05T20:47:53.438Z", "object_ref": "relationship--08f1a4b1-96c9-44c2-bc5b-5a779541213b"}, {"object_modified": "2023-04-05T17:21:56.899Z", "object_ref": "relationship--0972d3cf-717e-4ed2-a89d-9cbe61081956"}, {"object_modified": "2020-06-02T14:32:31.875Z", "object_ref": "relationship--0993769f-63fb-4720-bbcf-e6f37f71515e"}, {"object_modified": "2023-09-21T19:37:48.020Z", "object_ref": "relationship--09ad7d9f-d618-46c2-a9f3-e4a943245a72"}, {"object_modified": "2022-04-06T13:22:57.754Z", "object_ref": "relationship--09c55c29-ce4f-4d3e-a940-f3a4b6f07bca"}, {"object_modified": "2023-08-10T22:15:16.326Z", "object_ref": "relationship--09c6bbd4-9058-4657-9d8e-656439637ac6"}, {"object_modified": "2023-03-27T17:07:32.636Z", "object_ref": "relationship--09d08f16-9e4d-4279-9a8c-bdda7afdb37d"}, {"object_modified": "2018-10-17T00:14:20.652Z", "object_ref": "relationship--0a28b2f2-ca0e-4d9f-9840-26e8ce944012"}, {"object_modified": "2020-12-18T20:14:47.412Z", "object_ref": "relationship--0a2e4b01-e78f-4c05-b157-c6714d34fddb"}, {"object_modified": "2020-09-11T15:45:38.450Z", "object_ref": "relationship--0a610208-06af-425f-a9af-cd0899261e33"}, {"object_modified": "2020-06-26T15:12:40.077Z", "object_ref": "relationship--0a737289-c62d-4c0a-a857-6d116f774864"}, {"object_modified": "2023-03-29T21:21:58.318Z", "object_ref": "relationship--0ae94053-1963-45ba-a3a9-62e508281c8e"}, {"object_modified": "2022-04-15T17:18:44.185Z", "object_ref": "relationship--0b1aae4b-4dcd-41b6-a708-1441e5a24070"}, {"object_modified": "2022-04-15T17:20:54.552Z", "object_ref": "relationship--0b1e5e78-9ee1-4fc3-9fe7-dc069b59e77d"}, {"object_modified": "2023-04-11T19:54:52.711Z", "object_ref": "relationship--0b1f2735-97d9-4f4a-9967-9fa1464bb651"}, {"object_modified": "2023-08-07T17:15:34.376Z", "object_ref": "relationship--0b531974-1a28-4f16-ba34-1f7c8371b6b2"}, {"object_modified": "2020-09-11T14:54:16.650Z", "object_ref": "relationship--0b5bfa77-51b4-41b4-ae03-88b585d143c1"}, {"object_modified": "2020-12-31T18:25:05.178Z", "object_ref": "relationship--0b693e45-cc20-45a9-846f-2f5f4d3a3253"}, {"object_modified": "2020-06-02T14:32:31.777Z", "object_ref": "relationship--0bb6f851-4302-4936-a98e-d23feecb234d"}, {"object_modified": "2023-04-05T17:44:31.187Z", "object_ref": "relationship--0bbe5936-04bf-4c9a-bb43-cd37f36c3349"}, {"object_modified": "2023-04-05T17:50:39.124Z", "object_ref": "relationship--0bc73d69-e769-4d0f-9d44-368c94225b6e"}, {"object_modified": "2023-08-09T16:44:01.271Z", "object_ref": "relationship--0bc73eaf-a771-4ed0-b1f9-081ff4ca73ad"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--0bcdeb29-6eed-4c96-a9ae-e56aadc4a5db"}, {"object_modified": "2023-08-04T18:30:41.599Z", "object_ref": "relationship--0c417238-738d-4bda-8359-d37d39414ebe"}, {"object_modified": "2022-04-20T16:37:46.192Z", "object_ref": "relationship--0c558826-5cea-422e-8e67-83e53c04d409"}, {"object_modified": "2020-01-27T17:05:58.276Z", "object_ref": "relationship--0cabc5f9-045e-490c-a97f-efe00dbade86"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--0cae6859-d7d1-483b-b473-4f32084938a9"}, {"object_modified": "2022-04-01T18:51:44.595Z", "object_ref": "relationship--0ce5bf43-39e1-4afb-a939-1984cc2d235c"}, {"object_modified": "2023-09-30T21:05:31.625Z", "object_ref": "relationship--0cf39d51-2d80-4576-b088-e787b113513e"}, {"object_modified": "2023-04-05T20:41:52.454Z", "object_ref": "relationship--0cfbea52-d6ab-467f-97e5-8c74b332b16f"}, {"object_modified": "2023-08-14T16:50:42.655Z", "object_ref": "relationship--0d12ee41-9ac0-4083-bc28-6568be4b9d5b"}, {"object_modified": "2021-02-17T20:43:52.333Z", "object_ref": "relationship--0d2d9c6e-6ac8-4cda-bfa4-cedf26a1760a"}, {"object_modified": "2022-03-30T17:53:56.805Z", "object_ref": "relationship--0d305e1e-df8f-4028-bf6f-1d7fed9e6184"}, {"object_modified": "2022-04-05T17:14:08.267Z", "object_ref": "relationship--0d82a9ed-4184-4f95-99f4-5ee467fe6594"}, {"object_modified": "2023-03-27T18:39:39.355Z", "object_ref": "relationship--0e8607f6-daab-44df-b167-105403a4ef41"}, {"object_modified": "2023-04-05T19:59:55.854Z", "object_ref": "relationship--0e9968b7-ad1e-440d-9fe3-2599a1571f39"}, {"object_modified": "2023-04-05T21:25:52.381Z", "object_ref": "relationship--0e9edc13-7af7-43c4-8ec2-636b1f8cb7f1"}, {"object_modified": "2020-06-02T14:32:31.885Z", "object_ref": "relationship--0ef4845d-994e-4f0d-9eed-7cf600fc03b4"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--0efe4125-504f-4eea-b19f-a44c81ee31dd"}, {"object_modified": "2023-03-31T22:06:56.734Z", "object_ref": "relationship--0f116d99-9ce4-4790-aeda-ad9199d8bf7b"}, {"object_modified": "2023-03-27T18:43:17.131Z", "object_ref": "relationship--0f70bdf1-a6a7-406c-a4c0-cee509ff8369"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--0f7e7c29-43f0-4aff-ae83-dfff331915ef"}, {"object_modified": "2023-04-05T21:20:48.937Z", "object_ref": "relationship--0f949bc5-9f6a-4ec8-a29a-87e309aa08a2"}, {"object_modified": "2022-04-05T19:41:57.905Z", "object_ref": "relationship--0fd34764-8a5d-43da-9bdf-5a0b7e436936"}, {"object_modified": "2023-04-05T20:49:16.886Z", "object_ref": "relationship--10560632-6449-4579-90eb-20fc46dcca08"}, {"object_modified": "2023-04-05T21:30:00.975Z", "object_ref": "relationship--10c07066-df05-4dff-bb95-c76be02ea4ef"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--10e02179-0434-4d4b-86b4-5d9fbc5d5451"}, {"object_modified": "2023-10-10T15:33:59.743Z", "object_ref": "relationship--117a7e1e-d5dc-451d-ab79-f29bdfec40ae"}, {"object_modified": "2022-04-18T19:01:58.546Z", "object_ref": "relationship--119b848b-84b4-4f86-a265-0c9eb8680072"}, {"object_modified": "2023-10-10T15:33:57.223Z", "object_ref": "relationship--11a1da8f-f0db-4abe-88bb-1ab06f271f3f"}, {"object_modified": "2023-07-21T19:40:08.668Z", "object_ref": "relationship--11a992e7-83a3-4dc3-b391-fbd79e518943"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--12098dee-27b3-4d0b-a15a-6b5955ba8879"}, {"object_modified": "2023-04-05T21:17:40.860Z", "object_ref": "relationship--1218ed50-bd44-4f37-baba-1aae998b5a1f"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--1250f91c-723d-4b4c-afea-b3a71101951f"}, {"object_modified": "2023-04-11T19:29:31.138Z", "object_ref": "relationship--127e6672-d16a-4370-b277-4d04874a4cfe"}, {"object_modified": "2023-07-21T19:52:46.863Z", "object_ref": "relationship--1284ba4a-c48c-4533-ac35-664828616ee3"}, {"object_modified": "2022-03-30T18:06:48.250Z", "object_ref": "relationship--1284f6fe-d352-415c-9479-82141524380a"}, {"object_modified": "2023-08-08T15:34:56.071Z", "object_ref": "relationship--12852406-87df-4892-a177-e15e81739000"}, {"object_modified": "2023-09-28T17:19:38.041Z", "object_ref": "relationship--12d14048-793c-456c-a2b8-d812de547ca7"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--12d61e7d-7fa6-422d-9817-901decf6b650"}, {"object_modified": "2023-03-03T16:20:48.781Z", "object_ref": "relationship--12de5aeb-9427-4665-81a0-257c76d6f188"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--13078a96-2cda-4d0b-99f8-693a65a4b63d"}, {"object_modified": "2022-04-05T19:52:38.539Z", "object_ref": "relationship--1317fb3d-ded3-4b84-8007-147f3b02948a"}, {"object_modified": "2023-09-22T20:48:55.333Z", "object_ref": "relationship--1329a866-0f6b-4660-b537-a6d208352502"}, {"object_modified": "2023-08-04T18:35:25.381Z", "object_ref": "relationship--1343f1a3-0f03-4bcf-a9e6-4f5697ae35dd"}, {"object_modified": "2023-04-05T20:48:16.775Z", "object_ref": "relationship--1348c744-3127-4a55-a5b4-2f439f41e941"}, {"object_modified": "2023-08-04T19:13:50.488Z", "object_ref": "relationship--13495d9c-6877-4bc9-888a-7d92362bcb40"}, {"object_modified": "2022-03-30T15:52:58.256Z", "object_ref": "relationship--13518e48-bb32-4ee3-9cd0-e5f367a2fb2d"}, {"object_modified": "2023-08-14T16:21:05.598Z", "object_ref": "relationship--13aba849-5004-4457-9f3b-49e470b589e0"}, {"object_modified": "2023-07-21T19:40:25.197Z", "object_ref": "relationship--13e69c40-1511-4fac-b4c3-d31fc4b6c579"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--13efc415-5e17-4a16-81c2-64e74815907f"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--14143e21-51bf-4fa7-a949-d22a8271f590"}, {"object_modified": "2022-04-01T14:59:39.294Z", "object_ref": "relationship--1417d832-3fa5-4a87-a40b-5ca2d4ee5d1c"}, {"object_modified": "2020-09-15T15:18:12.417Z", "object_ref": "relationship--142532a6-bf7c-4b25-be23-16f01160f3c5"}, {"object_modified": "2020-06-26T14:55:13.382Z", "object_ref": "relationship--14474366-938a-4359-bf24-e2c718adfaf5"}, {"object_modified": "2020-09-14T14:13:45.253Z", "object_ref": "relationship--146275c0-b6dd-4700-bded-bc361a67d023"}, {"object_modified": "2022-03-30T15:18:21.256Z", "object_ref": "relationship--147d82a6-a61a-41d0-8eef-b6193bdd92d6"}, {"object_modified": "2023-08-14T16:23:41.266Z", "object_ref": "relationship--148703c5-6d07-439c-a4ff-d77119c70857"}, {"object_modified": "2023-04-05T20:49:32.064Z", "object_ref": "relationship--15065492-1aef-4cf8-af3c-cc763eee5daf"}, {"object_modified": "2020-06-26T15:12:40.094Z", "object_ref": "relationship--1577a79c-5f70-41cc-95bd-2407cfd1acbd"}, {"object_modified": "2022-03-30T19:33:05.375Z", "object_ref": "relationship--15d83ba8-be89-4151-9c6e-35d14df4fa80"}, {"object_modified": "2020-04-24T17:46:31.582Z", "object_ref": "relationship--15eccf44-e528-41fb-9cb8-834c8c0ca9d9"}, {"object_modified": "2021-10-12T13:51:41.045Z", "object_ref": "relationship--16955c8e-65ab-4c9a-a8b1-bec4d5a45f8d"}, {"object_modified": "2022-04-05T19:37:16.086Z", "object_ref": "relationship--17141729-226d-40d4-928d-ffbd2eed7d11"}, {"object_modified": "2023-04-05T17:50:52.737Z", "object_ref": "relationship--173c0c41-c7e3-48e9-b785-d9e0232d85ca"}, {"object_modified": "2020-06-24T15:02:13.534Z", "object_ref": "relationship--17558571-7352-470b-b728-0511fb3f699d"}, {"object_modified": "2022-03-31T19:53:01.320Z", "object_ref": "relationship--17adf4c2-e278-41fc-9183-cda5c8b74de7"}, {"object_modified": "2023-04-05T20:22:48.246Z", "object_ref": "relationship--17e94f34-e367-491c-9f9f-79294e124b4f"}, {"object_modified": "2023-04-05T17:06:22.576Z", "object_ref": "relationship--1822e616-ae33-487c-8aa6-4fa81e724184"}, {"object_modified": "2022-04-01T18:50:00.027Z", "object_ref": "relationship--188c09ee-ca3b-4bac-ad69-36489c50b5bd"}, {"object_modified": "2022-04-06T13:40:14.515Z", "object_ref": "relationship--18a6020d-8fea-4a6e-84ab-a18343f2acea"}, {"object_modified": "2023-04-05T21:26:05.199Z", "object_ref": "relationship--18afa4ad-4fd7-47ad-acdb-3b298b640d3c"}, {"object_modified": "2023-04-05T20:23:04.150Z", "object_ref": "relationship--18d3f4c7-2888-4d27-9ac7-b7ade1a1c04c"}, {"object_modified": "2022-03-30T14:08:09.882Z", "object_ref": "relationship--1987b242-c868-40b2-993d-9dbeea311d4b"}, {"object_modified": "2023-08-04T19:03:55.638Z", "object_ref": "relationship--198b99e6-3954-4c93-90bc-4227b45270a4"}, {"object_modified": "2022-04-05T20:11:35.619Z", "object_ref": "relationship--19b95b83-bac0-455f-882f-0209abddb76f"}, {"object_modified": "2023-04-05T17:12:48.998Z", "object_ref": "relationship--19df76ee-fa85-43cf-96ce-422d46f29a13"}, {"object_modified": "2022-03-31T19:51:41.431Z", "object_ref": "relationship--19f220fd-94e8-4c8f-971d-ad37d7eeee80"}, {"object_modified": "2023-04-05T20:49:47.110Z", "object_ref": "relationship--1a2f6cdc-7c52-4f6e-9182-bc5b16a638dd"}, {"object_modified": "2022-04-18T15:58:08.240Z", "object_ref": "relationship--1a5bde32-aaa9-42d0-ab70-c9f11b0ae81e"}, {"object_modified": "2022-04-01T17:05:56.046Z", "object_ref": "relationship--1b633efc-762f-47f9-96c3-d08ba92e0e3e"}, {"object_modified": "2020-09-11T14:54:16.548Z", "object_ref": "relationship--1b7be26d-cb1d-497b-94bf-a34f11ed66c9"}, {"object_modified": "2023-07-21T19:35:17.565Z", "object_ref": "relationship--1b9b145c-ce80-4d0e-99f2-d756b806745b"}, {"object_modified": "2022-04-18T16:00:57.320Z", "object_ref": "relationship--1bcd4b25-a1e0-4511-b0bf-3923a1e74c4e"}, {"object_modified": "2023-08-16T16:36:59.360Z", "object_ref": "relationship--1be8aca9-d5a6-4cc5-9fbe-7625f7ff8d6a"}, {"object_modified": "2020-10-29T19:21:23.162Z", "object_ref": "relationship--1c180c0e-c789-4176-b568-789ada9487bb"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--1c42ee3a-c400-4de6-84aa-b254422af7b9"}, {"object_modified": "2023-03-27T17:12:28.993Z", "object_ref": "relationship--1c67b72f-7389-4c21-9347-2b1bba07aaaf"}, {"object_modified": "2020-07-20T14:12:15.566Z", "object_ref": "relationship--1c7d2d48-ea9a-448f-891f-66f635c95f73"}, {"object_modified": "2023-04-05T17:29:22.884Z", "object_ref": "relationship--1cc71849-142f-4097-9546-7946b0b546a6"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--1cca5e17-80ae-4b6e-8919-2768153aa966"}, {"object_modified": "2023-08-08T15:30:59.104Z", "object_ref": "relationship--1d027925-7d63-459c-b5a5-48ffb49ba1de"}, {"object_modified": "2023-08-07T22:46:12.263Z", "object_ref": "relationship--1d2daf8f-ce51-47b5-b985-63ae4edfad4b"}, {"object_modified": "2023-04-05T17:03:18.675Z", "object_ref": "relationship--1d828f51-1c04-466c-beaf-2d4de741a544"}, {"object_modified": "2022-04-05T17:13:56.584Z", "object_ref": "relationship--1db350b2-1e8b-4d58-9086-eac41de1b110"}, {"object_modified": "2022-04-06T15:41:03.981Z", "object_ref": "relationship--1e286a4a-63cd-47df-a034-11a5d92daceb"}, {"object_modified": "2023-04-05T20:42:04.769Z", "object_ref": "relationship--1e29a9ce-ed11-44ae-b66e-8b90ee79de6a"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--1ed5b4fa-b871-4efa-87ee-1c91dcaa421e"}, {"object_modified": "2020-11-20T16:37:28.610Z", "object_ref": "relationship--1f027bab-76d9-4f5f-a73e-ea733a1ab223"}, {"object_modified": "2023-07-21T19:34:13.200Z", "object_ref": "relationship--1f31e348-a4ee-4874-891f-393c65a7640a"}, {"object_modified": "2023-03-31T22:07:21.417Z", "object_ref": "relationship--1f32e107-aef9-42f8-84d1-4c4fcd863b7f"}, {"object_modified": "2022-04-05T19:51:08.770Z", "object_ref": "relationship--1f44936e-b84c-404f-a92e-6fb7e24b5435"}, {"object_modified": "2023-04-05T17:26:02.260Z", "object_ref": "relationship--1f7428d7-6f6e-40d0-aedb-cb0578875ff9"}, {"object_modified": "2023-04-05T17:29:36.827Z", "object_ref": "relationship--1f7b7de2-10e8-4eec-9c8f-db44ac3f271b"}, {"object_modified": "2020-05-04T15:40:21.305Z", "object_ref": "relationship--1f8b1ee1-e44b-4a37-a407-5cbceba35d87"}, {"object_modified": "2023-08-10T22:13:53.253Z", "object_ref": "relationship--1f8f0021-6992-476c-ba1c-232542dc1633"}, {"object_modified": "2021-01-20T16:01:19.565Z", "object_ref": "relationship--1fdad4b5-18a1-4fbf-81ce-861feaf2bbdd"}, {"object_modified": "2023-09-21T19:38:49.571Z", "object_ref": "relationship--1fdf9c43-0237-461f-86d4-1da843078744"}, {"object_modified": "2023-06-09T19:18:41.955Z", "object_ref": "relationship--20310407-9b05-4d7b-9548-961f545e14e1"}, {"object_modified": "2020-08-10T21:57:54.518Z", "object_ref": "relationship--20376a7f-897a-4f5d-a87a-93e64200a5a6"}, {"object_modified": "2022-04-06T15:50:42.481Z", "object_ref": "relationship--204e30ed-5e69-400b-a814-b77e10596865"}, {"object_modified": "2023-04-05T20:23:38.651Z", "object_ref": "relationship--2065382f-45ae-4b9a-a77c-027ecd6c1735"}, {"object_modified": "2022-03-30T20:07:19.296Z", "object_ref": "relationship--209aa948-393c-46b0-9488-ef93a6252438"}, {"object_modified": "2023-04-05T17:51:16.331Z", "object_ref": "relationship--20aaafe2-1f55-410f-9eb1-1fc979021fe0"}, {"object_modified": "2022-04-06T13:55:37.498Z", "object_ref": "relationship--20dcd886-56c4-421d-ba36-0f37a47a3f86"}, {"object_modified": "2023-04-05T20:50:12.639Z", "object_ref": "relationship--2115228b-c61a-4ebb-829a-df7355635fbf"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--212801c2-5d14-4381-b25a-340cda11a5ac"}, {"object_modified": "2023-04-05T17:36:07.297Z", "object_ref": "relationship--21e179f2-49c9-4ec9-ac7a-b8eae8e15bd9"}, {"object_modified": "2023-03-01T22:03:00.755Z", "object_ref": "relationship--22041a01-75e7-4ff6-8768-ad45188c53c7"}, {"object_modified": "2020-07-20T13:49:03.687Z", "object_ref": "relationship--22290cce-856a-46d5-9589-699f5dfc1429"}, {"object_modified": "2023-04-05T20:23:54.777Z", "object_ref": "relationship--22334426-e99f-4e97-b4dd-17e297da4118"}, {"object_modified": "2020-07-15T20:20:59.316Z", "object_ref": "relationship--22708018-defd-4690-8b0f-fe47e11cb5d6"}, {"object_modified": "2023-08-04T18:32:57.089Z", "object_ref": "relationship--22755928-b0e1-4004-a89e-5f5ea2504cf8"}, {"object_modified": "2023-04-05T20:53:51.524Z", "object_ref": "relationship--22773074-4a95-48e0-905f-688ce048b5ed"}, {"object_modified": "2021-01-05T20:16:20.484Z", "object_ref": "relationship--22f3d28b-ba0c-4aa3-99b4-60790ba9c7b6"}, {"object_modified": "2023-04-05T20:00:13.616Z", "object_ref": "relationship--22f5308c-77ee-4198-be1c-54062aa6a613"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--2341fdfa-9699-4798-a35a-2cc4f150cd14"}, {"object_modified": "2023-03-27T17:52:20.587Z", "object_ref": "relationship--2359ad4b-b00b-4fd5-aef8-2d2be8bcf081"}, {"object_modified": "2023-03-27T18:43:35.115Z", "object_ref": "relationship--23a67f24-a8eb-4e31-acf1-11cb5e9f88b2"}, {"object_modified": "2020-10-29T19:01:13.854Z", "object_ref": "relationship--23cac1d7-27ca-4c78-bfa0-2d6023d21798"}, {"object_modified": "2023-04-14T14:10:04.452Z", "object_ref": "relationship--23ecc134-0623-45ec-b8b5-52516483bda1"}, {"object_modified": "2022-04-01T18:52:13.171Z", "object_ref": "relationship--23fa0fcc-0193-45f2-9e0b-a5f68380015f"}, {"object_modified": "2022-04-01T15:29:36.082Z", "object_ref": "relationship--242dc659-c205-4e9e-95f9-14fee66195af"}, {"object_modified": "2020-07-15T20:20:59.318Z", "object_ref": "relationship--24951cfe-d3ce-4802-86ff-028fc9cbbe53"}, {"object_modified": "2020-12-24T21:45:56.949Z", "object_ref": "relationship--24a7379e-a994-411b-b17c-add6c6c6fc07"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--24bcb2cd-1532-4e98-a485-a55e06d2577d"}, {"object_modified": "2023-04-05T20:24:09.872Z", "object_ref": "relationship--24de6f6e-86d3-4e4e-a965-3e0435205f48"}, {"object_modified": "2023-08-16T16:45:11.580Z", "object_ref": "relationship--25466097-53c6-4dc7-8409-197758e88673"}, {"object_modified": "2023-03-27T17:13:16.813Z", "object_ref": "relationship--25655385-5b0d-4700-a59f-d5d043625b84"}, {"object_modified": "2023-04-05T19:57:56.616Z", "object_ref": "relationship--25cdb4f2-5b38-411c-bfb6-eca7ea4d4527"}, {"object_modified": "2023-03-03T16:26:48.531Z", "object_ref": "relationship--25de6cf6-38d5-4d1e-b3f1-6956a0ff0ac3"}, {"object_modified": "2020-04-09T16:45:38.751Z", "object_ref": "relationship--2621a020-8d4f-4ca4-b874-0be336a8cafd"}, {"object_modified": "2022-03-30T15:52:09.759Z", "object_ref": "relationship--268c12df-d3bc-46fa-99e9-32caab50b175"}, {"object_modified": "2023-04-05T21:18:38.700Z", "object_ref": "relationship--269d4409-e287-4ef3-b5f3-765ec03e503e"}, {"object_modified": "2022-04-01T18:45:11.299Z", "object_ref": "relationship--26b1025b-5c08-4b6e-8c50-7d2baf29e7b7"}, {"object_modified": "2022-04-01T12:37:17.515Z", "object_ref": "relationship--26bf27dc-f65d-477d-abbd-f4c3ce475c51"}, {"object_modified": "2023-02-06T19:45:09.612Z", "object_ref": "relationship--27050442-e578-44b7-9534-ada78824befe"}, {"object_modified": "2019-11-21T16:42:48.495Z", "object_ref": "relationship--271a311f-71bc-4558-a314-0edfbec44b64"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--27247071-356b-4b5f-bc8f-6436a3fec095"}, {"object_modified": "2023-08-08T16:44:47.944Z", "object_ref": "relationship--27490b14-8044-408a-8c6a-6d8427eb78ff"}, {"object_modified": "2023-03-29T21:25:22.438Z", "object_ref": "relationship--276bfd69-33cc-4665-8aa7-72bed65d01f9"}, {"object_modified": "2022-03-30T18:14:36.786Z", "object_ref": "relationship--2793d721-df10-4621-8387-f3342def59a1"}, {"object_modified": "2020-07-15T20:20:59.377Z", "object_ref": "relationship--27b8153c-130e-44a7-84a9-840f4c23e2ea"}, {"object_modified": "2020-08-10T22:18:20.777Z", "object_ref": "relationship--27c8d474-f3f8-4a0e-a317-7e57b9de620c"}, {"object_modified": "2022-04-01T14:59:53.782Z", "object_ref": "relationship--27f5dc22-6ab9-406f-9092-6cb610d777a6"}, {"object_modified": "2023-04-05T21:22:26.702Z", "object_ref": "relationship--280aa15d-c7ff-4005-9861-9fc5c3bfe95a"}, {"object_modified": "2023-04-05T20:00:28.299Z", "object_ref": "relationship--2836dc3d-cbea-493b-af31-5f1fa8279ec2"}, {"object_modified": "2022-04-01T16:51:04.584Z", "object_ref": "relationship--289f5e23-088a-4840-a2a6-bab30da2a64b"}, {"object_modified": "2023-04-05T21:26:16.282Z", "object_ref": "relationship--2908f0f6-2408-41a1-aaab-cf3e7db06aad"}, {"object_modified": "2023-04-05T17:36:27.983Z", "object_ref": "relationship--290a627d-172d-494d-a0cc-685f480a1034"}, {"object_modified": "2021-10-04T20:08:48.439Z", "object_ref": "relationship--290c9d3f-f59b-4e2b-9b7b-115014845c15"}, {"object_modified": "2022-04-15T17:20:06.338Z", "object_ref": "relationship--29357289-362c-447c-b387-9a38b50d7296"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--295fab07-9f02-4504-9ae4-1a60c2e8c224"}, {"object_modified": "2023-04-05T16:57:05.633Z", "object_ref": "relationship--299931f0-4c60-4a9b-8a6a-4adb6362e590"}, {"object_modified": "2023-04-05T20:24:38.256Z", "object_ref": "relationship--29dc105c-0b1b-4645-85ef-436c096bd3e2"}, {"object_modified": "2020-12-18T20:14:47.339Z", "object_ref": "relationship--2a1d27a5-8149-4a6c-bbb7-6db83ce3a7ce"}, {"object_modified": "2022-03-30T14:00:45.120Z", "object_ref": "relationship--2a472430-c30e-4877-8933-2e75f1de9a01"}, {"object_modified": "2023-03-31T22:08:11.662Z", "object_ref": "relationship--2a5f4f05-bd60-4571-bcce-f3b764a5b5a0"}, {"object_modified": "2022-03-28T19:39:42.538Z", "object_ref": "relationship--2acc0c1a-af30-4410-976b-31148df5378d"}, {"object_modified": "2023-09-28T17:25:51.814Z", "object_ref": "relationship--2af26be3-f910-4700-ab14-9d14532601cc"}, {"object_modified": "2023-03-27T17:52:35.805Z", "object_ref": "relationship--2b065fcf-7ed1-4f88-8910-2eb46bde9ab7"}, {"object_modified": "2023-08-09T16:44:31.916Z", "object_ref": "relationship--2b0f4c1d-8d99-4e80-8555-d9a454d5cab7"}, {"object_modified": "2023-08-09T17:20:06.469Z", "object_ref": "relationship--2bbd620d-6deb-4f81-a95b-98a7a74878e9"}, {"object_modified": "2021-02-17T20:43:52.420Z", "object_ref": "relationship--2be3d0a4-2e24-4d04-859e-37d24835ff16"}, {"object_modified": "2023-04-05T17:37:02.853Z", "object_ref": "relationship--2bedbf86-2ef0-45bf-950d-b9d072c03bdc"}, {"object_modified": "2023-04-05T20:35:47.258Z", "object_ref": "relationship--2c5b36b4-5381-4d9e-9ce5-cd7cd19041b1"}, {"object_modified": "2020-09-11T14:54:16.644Z", "object_ref": "relationship--2c9ad579-0c29-4f2a-80f3-242dc6b0bafd"}, {"object_modified": "2023-03-29T21:13:32.345Z", "object_ref": "relationship--2caddf52-2bc2-4f75-90bb-0f292952ada6"}, {"object_modified": "2023-08-08T15:02:50.786Z", "object_ref": "relationship--2cb834dd-d7cf-46f3-a19b-bdbfb5bfee07"}, {"object_modified": "2023-04-05T20:00:45.438Z", "object_ref": "relationship--2cdd5474-620c-499e-8b9c-835505febc2c"}, {"object_modified": "2023-08-16T16:38:15.527Z", "object_ref": "relationship--2ce1e63a-2e9b-4cac-9469-3fb78bf4640f"}, {"object_modified": "2023-04-05T21:22:40.300Z", "object_ref": "relationship--2d1b46d5-cc2e-4312-adf2-43fb130a506b"}, {"object_modified": "2023-02-28T21:41:47.503Z", "object_ref": "relationship--2d3198ff-a481-47ec-ae64-13d7be706929"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--2de76a24-ec87-4808-b0d3-b84d318ac22c"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--2e08820f-a81d-480e-9e60-f14db3e49080"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--2e2d1ffa-f6df-4d3c-b99b-f7b8baff53e8"}, {"object_modified": "2023-04-05T17:16:17.615Z", "object_ref": "relationship--2e3a5d0d-a80a-4606-8be2-208302e995d1"}, {"object_modified": "2020-06-02T14:32:31.888Z", "object_ref": "relationship--2e59d381-eac6-41c6-a5e6-f9617c10259e"}, {"object_modified": "2023-04-05T20:50:29.535Z", "object_ref": "relationship--2e6d507e-afbb-4fa5-b459-2b060ab52db3"}, {"object_modified": "2022-04-01T13:32:19.919Z", "object_ref": "relationship--2e797961-356f-4763-bdb2-0ebc2ad4c8b0"}, {"object_modified": "2023-04-05T17:06:00.885Z", "object_ref": "relationship--2e7f8995-93ae-41bb-9baf-53178341d93e"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--2e826926-fd5b-407c-adbc-e998058728d3"}, {"object_modified": "2020-11-24T17:55:12.846Z", "object_ref": "relationship--2e913583-123a-47af-8872-98fc12ab4a6a"}, {"object_modified": "2023-04-05T17:28:20.439Z", "object_ref": "relationship--2ebd5c4c-af03-4874-a6fd-1e58d51cc055"}, {"object_modified": "2022-03-25T14:12:54.498Z", "object_ref": "relationship--2f1e5d77-0054-4f8a-8e01-7c0318278a76"}, {"object_modified": "2023-09-22T20:40:40.079Z", "object_ref": "relationship--2f41ab75-3490-4642-8111-9d4d43b88df7"}, {"object_modified": "2022-04-01T18:53:48.715Z", "object_ref": "relationship--2f55e452-f8b3-402b-a193-d261dac9f327"}, {"object_modified": "2021-04-19T14:29:46.530Z", "object_ref": "relationship--2f8b5252-551c-4a0d-8e72-8da4050757f3"}, {"object_modified": "2023-08-09T15:34:52.478Z", "object_ref": "relationship--2f9b95b2-0ef4-40b8-a230-86f273000dc7"}, {"object_modified": "2023-09-28T17:21:02.298Z", "object_ref": "relationship--2f9c31d2-2e6c-4e95-9058-c9a8def46865"}, {"object_modified": "2022-04-01T13:27:29.920Z", "object_ref": "relationship--2fcc6291-9a68-45c2-a5c5-94b1973ed3d2"}, {"object_modified": "2023-08-04T19:02:39.950Z", "object_ref": "relationship--2fdcc49e-1875-4618-b3c5-c0ecfab97386"}, {"object_modified": "2022-03-30T14:06:01.859Z", "object_ref": "relationship--300c824d-5586-411b-b274-8941a99a98fb"}, {"object_modified": "2023-08-07T17:12:44.013Z", "object_ref": "relationship--3057267c-fdd5-41d8-a9d8-76c0a87b28fa"}, {"object_modified": "2022-03-30T19:50:37.739Z", "object_ref": "relationship--30ab9ce7-5369-402a-94ee-f8452642acb9"}, {"object_modified": "2023-07-21T19:53:45.997Z", "object_ref": "relationship--3115a062-e7d0-4eac-9d78-9a9c797e7546"}, {"object_modified": "2019-07-16T15:35:21.063Z", "object_ref": "relationship--312950f2-80d2-4941-bfce-b97b2cb7a1ff"}, {"object_modified": "2022-03-30T18:14:04.881Z", "object_ref": "relationship--31330d32-50c8-4499-91fb-e1dcffa9ea8f"}, {"object_modified": "2023-04-05T20:01:14.020Z", "object_ref": "relationship--319d46b5-de41-4f23-9001-2fa75f954720"}, {"object_modified": "2023-08-08T15:35:51.271Z", "object_ref": "relationship--322d0123-ea4c-4562-a718-672952c83d05"}, {"object_modified": "2022-04-01T15:34:50.556Z", "object_ref": "relationship--3230c032-17e0-49f7-b948-c157049aafe2"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--3272111a-f31d-47d5-a266-1749255b5016"}, {"object_modified": "2023-04-05T20:01:31.230Z", "object_ref": "relationship--327d0102-2113-4e12-be68-504db097a6fd"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--32958f57-ad9b-4fe1-abf3-6f92df895014"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--32be51e2-f74d-441f-aa0d-952697a76494"}, {"object_modified": "2020-08-10T21:57:54.516Z", "object_ref": "relationship--33316f49-f1fb-453a-9ba7-d6889982a010"}, {"object_modified": "2023-04-11T22:06:53.022Z", "object_ref": "relationship--3364dd33-c012-4aaf-852b-86e63bd724ac"}, {"object_modified": "2020-08-10T21:57:54.686Z", "object_ref": "relationship--33857221-2543-4a7f-8255-b0d140d70ad7"}, {"object_modified": "2023-04-05T17:33:36.294Z", "object_ref": "relationship--34351abd-1f58-420a-a893-ad822839815d"}, {"object_modified": "2020-12-16T20:52:21.426Z", "object_ref": "relationship--346b7e4a-dbd1-486b-ba26-55ae2ac613d0"}, {"object_modified": "2023-08-23T22:17:46.116Z", "object_ref": "relationship--348d1acd-3f37-4523-95cd-ae002c02c975"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--3498d304-48e3-4fe4-a3ab-fc261104f413"}, {"object_modified": "2023-04-05T17:44:53.855Z", "object_ref": "relationship--34a8a945-cc6c-474b-8db1-ffe8b5ecf99f"}, {"object_modified": "2022-04-01T19:06:40.361Z", "object_ref": "relationship--34b6abb0-d199-46bb-af21-b65560e75658"}, {"object_modified": "2023-03-27T18:43:57.834Z", "object_ref": "relationship--34dd5c26-eec9-4288-8e53-677271d490b2"}, {"object_modified": "2022-04-15T17:34:52.414Z", "object_ref": "relationship--34f9aed0-48a7-4815-8456-5541a7b8210f"}, {"object_modified": "2022-04-18T19:04:48.388Z", "object_ref": "relationship--352fabc8-48fe-4190-92b3-49b00348bb22"}, {"object_modified": "2021-01-20T16:01:19.323Z", "object_ref": "relationship--35453bbb-c9b3-4421-8452-95efdd290d21"}, {"object_modified": "2023-08-07T17:14:40.565Z", "object_ref": "relationship--3565140f-1570-494d-9d6f-91c9203ece69"}, {"object_modified": "2023-03-27T18:47:19.403Z", "object_ref": "relationship--35927c96-7645-4ef3-b3da-e44822386a10"}, {"object_modified": "2023-08-16T16:44:09.459Z", "object_ref": "relationship--3598ab6e-9271-40ca-9771-b9a6bbce497c"}, {"object_modified": "2022-04-15T17:52:24.125Z", "object_ref": "relationship--35a12ae8-562d-4e24-979e-ef970dde0b94"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--35c67a18-7e8d-4bd5-9fe1-35b1ac3f401f"}, {"object_modified": "2023-04-05T17:21:42.102Z", "object_ref": "relationship--3616bacc-6f6e-41f2-832c-cdbbae9622f3"}, {"object_modified": "2023-04-05T20:25:08.956Z", "object_ref": "relationship--36268322-9f5e-4749-8760-6430178a3d68"}, {"object_modified": "2020-11-20T15:54:07.747Z", "object_ref": "relationship--36298fd6-d909-4490-8a04-095aef9ffafe"}, {"object_modified": "2023-04-05T20:01:48.463Z", "object_ref": "relationship--3644d1dd-8d9f-4a89-a618-c6b22c2a1a96"}, {"object_modified": "2023-08-10T21:57:51.879Z", "object_ref": "relationship--36c71b5d-e453-488c-ae63-8fb063924c27"}, {"object_modified": "2023-09-21T22:32:19.683Z", "object_ref": "relationship--370bf74f-7499-4d66-9626-a61926af8f84"}, {"object_modified": "2020-06-26T15:32:25.074Z", "object_ref": "relationship--37123a8d-5c03-459c-bd0b-c17e2ee75a10"}, {"object_modified": "2020-11-24T17:55:12.885Z", "object_ref": "relationship--373223d8-f18c-4151-8fe0-7d40c0c6e631"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--373f33be-9b40-44f5-bfd3-db2a9f5fa72c"}, {"object_modified": "2020-12-24T21:55:56.688Z", "object_ref": "relationship--3752c235-0576-47dc-b05d-d3eaeaccfecc"}, {"object_modified": "2023-10-10T15:33:57.641Z", "object_ref": "relationship--37d14338-b629-4b54-b734-446789b79f6f"}, {"object_modified": "2023-09-15T19:17:24.158Z", "object_ref": "relationship--37fd2f2a-e4f4-4d39-8698-d17305fb2517"}, {"object_modified": "2021-05-24T13:16:56.399Z", "object_ref": "relationship--383e5b12-061e-45c6-911b-b37187dd9254"}, {"object_modified": "2023-03-29T21:25:52.302Z", "object_ref": "relationship--3841024e-1047-40fa-9e25-ac6d5c14612a"}, {"object_modified": "2023-03-27T18:48:17.771Z", "object_ref": "relationship--3857f790-6ea1-4f37-8d90-90904f175d63"}, {"object_modified": "2023-04-05T20:42:27.975Z", "object_ref": "relationship--38634e49-f19e-41bc-bb6d-e711f0cabd91"}, {"object_modified": "2020-06-26T15:32:24.955Z", "object_ref": "relationship--386b0a9f-9951-4717-8bce-30c8fbe05050"}, {"object_modified": "2022-04-15T16:55:56.825Z", "object_ref": "relationship--38962b26-7cbe-4761-8b4f-50a022167c4d"}, {"object_modified": "2023-03-01T16:50:04.964Z", "object_ref": "relationship--38cb6365-40ba-47c6-a5e4-1a9be665f951"}, {"object_modified": "2023-03-30T15:18:37.934Z", "object_ref": "relationship--38ec048f-7f6e-4bbd-9455-1b1e54968af4"}, {"object_modified": "2020-12-14T14:52:03.310Z", "object_ref": "relationship--38f37e3f-1d4b-4f04-b176-1cae6d22931e"}, {"object_modified": "2023-04-05T20:25:21.998Z", "object_ref": "relationship--38f96449-dfb1-49db-b0d0-f257c3ee2c5d"}, {"object_modified": "2023-08-09T15:40:52.983Z", "object_ref": "relationship--393300c4-6852-466d-a163-1d51330fe055"}, {"object_modified": "2023-04-05T20:02:09.253Z", "object_ref": "relationship--395cb6b2-0848-43c7-ac4a-617e103fb66a"}, {"object_modified": "2023-08-08T17:04:24.775Z", "object_ref": "relationship--3997b2a1-2b70-4eeb-aa8f-1053bb3744c2"}, {"object_modified": "2022-04-11T20:05:56.540Z", "object_ref": "relationship--39b854c1-5906-4d14-a0bc-1242c3eaa5b0"}, {"object_modified": "2023-09-25T19:53:56.034Z", "object_ref": "relationship--3a18f41d-876c-403a-80cc-47ef57ae630d"}, {"object_modified": "2023-09-28T17:20:38.294Z", "object_ref": "relationship--3a282967-0536-474d-8831-30cd60b818a9"}, {"object_modified": "2022-04-01T14:51:51.593Z", "object_ref": "relationship--3a8fea40-69ba-4cfe-b577-c3112a60887a"}, {"object_modified": "2020-08-10T21:57:54.688Z", "object_ref": "relationship--3abc80ad-4ea0-4e91-a170-f040469c2083"}, {"object_modified": "2022-04-01T15:02:43.475Z", "object_ref": "relationship--3abcd7f4-5f6d-4b5d-9b37-eee68751dcbd"}, {"object_modified": "2023-04-05T17:15:42.930Z", "object_ref": "relationship--3acbaa64-fb6e-4c26-ada4-1aab88798265"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--3ae62d66-6405-413f-86e3-ccdb66fac7ba"}, {"object_modified": "2023-04-05T20:02:40.717Z", "object_ref": "relationship--3b0cb886-dabc-4622-b91f-3851e2a71bf2"}, {"object_modified": "2023-08-07T22:45:47.105Z", "object_ref": "relationship--3b24a287-36e1-49b9-811d-c0080147ff57"}, {"object_modified": "2023-08-14T16:29:15.000Z", "object_ref": "relationship--3be6ad82-722d-4699-8e3a-c1ea60018244"}, {"object_modified": "2022-04-05T19:46:05.853Z", "object_ref": "relationship--3bf4b093-a1a3-48da-9236-bce9514765eb"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--3bf5a566-986b-478c-b2da-e57caf261378"}, {"object_modified": "2022-03-30T20:08:17.127Z", "object_ref": "relationship--3c0b0763-78d2-4d6e-8e57-b4f27af7e414"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--3c291ee5-1782-4e5b-8131-5188c7388f45"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--3c3c957e-7a23-4801-9f6a-ba599ad727d7"}, {"object_modified": "2023-04-05T17:45:11.727Z", "object_ref": "relationship--3c43d125-6719-420e-bb69-878cc91c2474"}, {"object_modified": "2023-10-10T15:33:58.361Z", "object_ref": "relationship--3c57ee56-34bc-4f0c-b363-68dab3e5e7b3"}, {"object_modified": "2023-08-16T16:40:34.787Z", "object_ref": "relationship--3c6776b9-258c-460c-b4b4-ea1a1453e5c5"}, {"object_modified": "2023-04-05T17:37:37.674Z", "object_ref": "relationship--3c874ffa-63c3-491f-8d8c-623b19a7fdad"}, {"object_modified": "2023-08-04T18:32:08.706Z", "object_ref": "relationship--3c90dc4c-8156-49ae-8144-76526268a6c1"}, {"object_modified": "2023-04-05T20:25:35.330Z", "object_ref": "relationship--3ca284e7-062c-4f23-b95d-9f9c6a2d882a"}, {"object_modified": "2020-09-15T15:18:12.421Z", "object_ref": "relationship--3ca453a4-bd78-4087-a93f-9261fb2e3f00"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--3d24d88e-a0ab-42c6-8e8f-11f721082bba"}, {"object_modified": "2021-01-05T20:16:20.419Z", "object_ref": "relationship--3d5f7bdf-ab59-48f9-89d5-23f9d8cd235b"}, {"object_modified": "2023-08-14T16:29:32.104Z", "object_ref": "relationship--3d65c2b7-c907-45e1-b942-95f7d765e749"}, {"object_modified": "2023-07-14T19:10:57.654Z", "object_ref": "relationship--3db58541-3870-424d-ad74-f2b84ff87abb"}, {"object_modified": "2023-04-05T20:39:39.589Z", "object_ref": "relationship--3dd0cd4d-bcde-4105-b98e-b32add191083"}, {"object_modified": "2020-06-24T15:02:13.533Z", "object_ref": "relationship--3dff770d-9627-4647-b945-7f24a97b2273"}, {"object_modified": "2023-06-09T19:17:12.858Z", "object_ref": "relationship--3e11a61b-14b3-4268-a6dd-937d4baef6de"}, {"object_modified": "2022-04-05T19:38:18.760Z", "object_ref": "relationship--3e2474d3-f36d-4193-92f6-273296befdd3"}, {"object_modified": "2023-04-05T17:21:27.210Z", "object_ref": "relationship--3e2b9dc1-5da0-46a1-a576-4b41a10f3a60"}, {"object_modified": "2020-03-20T16:37:06.668Z", "object_ref": "relationship--3e3cad6c-dd73-43c9-bf99-d4796ba97fb1"}, {"object_modified": "2023-02-06T19:46:19.592Z", "object_ref": "relationship--3e5b5c7a-32e1-4745-8ceb-c46ce7276364"}, {"object_modified": "2022-04-01T13:51:48.934Z", "object_ref": "relationship--3ebcd3d8-dd8e-4cc9-8087-ce9e93df6f56"}, {"object_modified": "2022-04-01T18:37:44.516Z", "object_ref": "relationship--3ebdc17d-401e-4f6a-af51-2dc57437b817"}, {"object_modified": "2023-04-05T17:52:06.559Z", "object_ref": "relationship--3efe7dcc-a572-45ac-aff2-2932206a0632"}, {"object_modified": "2023-04-05T20:35:59.273Z", "object_ref": "relationship--3f2daf2e-c28c-46cd-bf91-ae35e873f365"}, {"object_modified": "2023-04-05T17:45:26.765Z", "object_ref": "relationship--3f31b209-dbc7-4c7e-bb0a-e37801121c13"}, {"object_modified": "2020-09-24T15:12:24.302Z", "object_ref": "relationship--3f392718-87c4-483b-b89f-4f0cc056d251"}, {"object_modified": "2023-06-09T19:18:59.889Z", "object_ref": "relationship--3f47f048-badd-4476-8534-d06e20c02ec6"}, {"object_modified": "2023-08-08T22:30:26.847Z", "object_ref": "relationship--3f5dbd48-5899-4e97-96a6-ad7e68b673cd"}, {"object_modified": "2020-09-24T15:12:24.301Z", "object_ref": "relationship--3f81a680-3151-4608-b83f-550756632013"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--3f973c3c-45f8-432a-9859-e8749f2e7418"}, {"object_modified": "2021-05-24T13:16:56.410Z", "object_ref": "relationship--3fcd2177-2030-4781-bd19-8b9fa8c6e645"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--3fd2785f-f0eb-4aa9-8a10-e1c9a88b372a"}, {"object_modified": "2023-08-16T16:44:30.692Z", "object_ref": "relationship--3fdb8bfb-1b2d-4fac-bb41-d26a5ad18dbb"}, {"object_modified": "2023-04-05T17:28:34.373Z", "object_ref": "relationship--4009ff40-4616-4b1c-bff9-599e52ccab37"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--4088b31b-d542-4935-84b4-82b592159591"}, {"object_modified": "2022-04-05T19:38:41.538Z", "object_ref": "relationship--40c9adb5-9d1a-4f51-8ef2-a80c2d78e4e4"}, {"object_modified": "2022-04-18T16:02:42.303Z", "object_ref": "relationship--40f30137-4db9-4596-b4c7-a12f1497fd92"}, {"object_modified": "2023-04-05T17:09:08.738Z", "object_ref": "relationship--418168ad-fee9-42c8-ac27-11f7472a5f86"}, {"object_modified": "2023-04-05T20:39:57.165Z", "object_ref": "relationship--41da5845-a1a8-4d10-8929-053be3496396"}, {"object_modified": "2022-04-06T15:28:20.249Z", "object_ref": "relationship--4220ec84-3c30-462b-9bad-4fb4de42cfd4"}, {"object_modified": "2022-04-01T13:32:32.335Z", "object_ref": "relationship--42342d72-a37c-477e-b8f1-1768273fcb7f"}, {"object_modified": "2023-08-16T16:33:12.493Z", "object_ref": "relationship--42510b9a-7e72-4a52-bc7a-6e1a7ebacff7"}, {"object_modified": "2022-03-30T15:13:42.462Z", "object_ref": "relationship--42536c96-ae61-41ab-a1bf-3e7d126a4000"}, {"object_modified": "2023-04-05T20:50:47.973Z", "object_ref": "relationship--42624ee9-1bf5-46aa-87d0-9fda0de9a06e"}, {"object_modified": "2021-05-24T13:16:56.596Z", "object_ref": "relationship--429a4b02-f774-4b1e-aaef-5fd9c654dd09"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--42ae42eb-ea75-457a-bf39-4ea04304dd0b"}, {"object_modified": "2020-12-14T15:02:35.304Z", "object_ref": "relationship--42f8d024-64a7-4bbf-8c05-2b0c7e667396"}, {"object_modified": "2020-08-10T21:57:54.524Z", "object_ref": "relationship--430b2b14-9d63-401c-b76b-d0247ee7e27b"}, {"object_modified": "2023-03-27T18:48:53.396Z", "object_ref": "relationship--433af79b-ce77-4a4c-84f7-6cdc34e70674"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--433ba5b0-76eb-49e1-a2ed-e54994e94041"}, {"object_modified": "2023-04-05T17:52:43.629Z", "object_ref": "relationship--437f719c-d602-4cb8-a2b9-c33e85ad7c50"}, {"object_modified": "2023-08-09T16:24:02.473Z", "object_ref": "relationship--439d905b-1ad8-461a-ab0d-b2f426cb2c3a"}, {"object_modified": "2020-05-11T16:37:36.616Z", "object_ref": "relationship--43a62244-29f1-4f7f-bc9f-9b7b8e488b38"}, {"object_modified": "2020-12-01T19:48:44.840Z", "object_ref": "relationship--43eeee7f-339a-4f6e-9df3-ccbf08ecf358"}, {"object_modified": "2022-03-30T20:31:41.927Z", "object_ref": "relationship--442dd700-2d7d-4cad-8282-9027e4f69133"}, {"object_modified": "2022-04-01T15:13:40.779Z", "object_ref": "relationship--44304163-9a44-4760-bd04-0e14adb33299"}, {"object_modified": "2023-04-05T19:58:10.115Z", "object_ref": "relationship--4449ac76-8329-4483-b152-99b990006cbc"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--4454a696-7619-40ee-971b-cbf646e4ee61"}, {"object_modified": "2023-08-10T22:23:14.948Z", "object_ref": "relationship--44a673c9-7ce7-42a0-8ab4-60bbb5001ce2"}, {"object_modified": "2020-12-31T18:25:05.142Z", "object_ref": "relationship--44b63426-1ea7-456e-907b-0856e3eab0c3"}, {"object_modified": "2022-03-30T19:54:59.651Z", "object_ref": "relationship--44da429b-9dee-43c9-9397-445c6f9e647e"}, {"object_modified": "2022-04-15T19:47:48.036Z", "object_ref": "relationship--450a1b75-efa5-4d7a-bcd5-d3e63723b408"}, {"object_modified": "2020-05-27T13:23:34.536Z", "object_ref": "relationship--45253350-c802-4566-a72d-57d43d05fd63"}, {"object_modified": "2022-04-06T13:57:38.847Z", "object_ref": "relationship--45505ae7-0e54-4279-82c3-f92f4a832ed9"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--455b1287-5784-42b4-91fb-01dac007758d"}, {"object_modified": "2020-12-24T21:45:56.982Z", "object_ref": "relationship--4586277d-bebd-4717-87c6-a31a9be741ed"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--45da5ed9-3a9b-4491-98cb-96db68e245bb"}, {"object_modified": "2022-04-05T19:48:31.354Z", "object_ref": "relationship--465b7a4a-32d5-475c-9fb9-6335c44fb0d1"}, {"object_modified": "2023-04-05T17:28:07.442Z", "object_ref": "relationship--465d14e7-eb9e-4794-9cb3-1de2cff86a8e"}, {"object_modified": "2020-12-18T20:14:47.367Z", "object_ref": "relationship--4761145d-34ac-4b45-a0d6-a09b1907a196"}, {"object_modified": "2023-04-05T17:52:58.974Z", "object_ref": "relationship--476e269e-3c49-4fda-a54b-3f0cb577c5af"}, {"object_modified": "2022-04-05T20:15:43.660Z", "object_ref": "relationship--477edf7d-cc1f-49b7-9d96-f88399808775"}, {"object_modified": "2020-11-20T15:46:51.603Z", "object_ref": "relationship--4819f391-01de-4525-992b-7e4a4f6667de"}, {"object_modified": "2023-03-29T21:26:12.006Z", "object_ref": "relationship--481e5d33-eca4-453c-9fec-27ee01d50989"}, {"object_modified": "2023-04-05T17:38:00.609Z", "object_ref": "relationship--48486680-530c-4ed9-aca3-94969aa262b6"}, {"object_modified": "2022-03-30T19:14:20.374Z", "object_ref": "relationship--48552acc-5f1a-422f-90fa-37108446f36d"}, {"object_modified": "2022-03-28T19:25:49.640Z", "object_ref": "relationship--48854999-1c12-4454-bb7c-051691a081f9"}, {"object_modified": "2022-03-30T19:52:05.143Z", "object_ref": "relationship--4896e256-fb04-403c-bbb7-2323b158a6e0"}, {"object_modified": "2023-09-21T22:31:28.428Z", "object_ref": "relationship--4897ef75-0035-4ae5-b325-de2f6b27565f"}, {"object_modified": "2021-01-05T20:16:20.511Z", "object_ref": "relationship--48c0d9f7-9293-4f38-8ae5-9f5342621f74"}, {"object_modified": "2023-09-28T17:19:00.464Z", "object_ref": "relationship--48cd0af5-9ad1-44b3-beeb-d576974dadee"}, {"object_modified": "2020-12-17T20:15:22.454Z", "object_ref": "relationship--4920a041-86f7-495b-896c-4d964950ed7e"}, {"object_modified": "2022-04-01T13:56:12.774Z", "object_ref": "relationship--492d5699-f885-411a-8431-254fcf33fb12"}, {"object_modified": "2022-04-01T18:52:02.211Z", "object_ref": "relationship--4943cca6-69b1-4565-ac09-87ebda04584c"}, {"object_modified": "2020-12-14T15:02:35.295Z", "object_ref": "relationship--496976ef-4a0c-4782-95e7-231bd44df162"}, {"object_modified": "2023-08-16T16:46:17.841Z", "object_ref": "relationship--49c0c003-433c-467f-93b7-ca585aab8232"}, {"object_modified": "2023-03-29T21:18:05.095Z", "object_ref": "relationship--4a408dee-07da-4855-b2ff-be512480ccb5"}, {"object_modified": "2023-08-09T16:09:09.008Z", "object_ref": "relationship--4a4aba6e-2dc4-43a5-bcac-876c89114a57"}, {"object_modified": "2023-03-03T16:26:20.400Z", "object_ref": "relationship--4a608d3b-aa02-4563-8b6b-c64a491856f5"}, {"object_modified": "2020-04-24T15:06:33.519Z", "object_ref": "relationship--4a67b14a-e489-4e8f-b545-5bdf134e146e"}, {"object_modified": "2023-04-05T20:25:55.378Z", "object_ref": "relationship--4a77c56b-ed2c-4e43-bd0f-7acf9cce1952"}, {"object_modified": "2023-04-05T21:22:53.698Z", "object_ref": "relationship--4a936488-526c-40c1-b2d5-490052cb0e73"}, {"object_modified": "2023-02-28T21:43:12.487Z", "object_ref": "relationship--4aae6ab8-2a67-4780-a69e-b15ecff7fc5d"}, {"object_modified": "2023-08-10T22:11:01.943Z", "object_ref": "relationship--4ab1867c-b924-4b0d-a332-c0e150a28d7d"}, {"object_modified": "2020-10-29T17:48:27.469Z", "object_ref": "relationship--4ad83f33-c64a-4ad6-ab6f-0548c9dde257"}, {"object_modified": "2023-04-05T20:42:40.327Z", "object_ref": "relationship--4ae0c45f-4ff0-4296-aaf4-c3e0d2e355e3"}, {"object_modified": "2023-04-05T17:26:18.801Z", "object_ref": "relationship--4aec0738-2c76-4dc7-af8a-87785e658193"}, {"object_modified": "2023-04-05T20:18:38.582Z", "object_ref": "relationship--4af26643-880f-4c34-a4a8-23e89b950c9d"}, {"object_modified": "2020-12-24T21:55:56.726Z", "object_ref": "relationship--4b16e681-9542-4f32-b23a-f1b0caf44b6a"}, {"object_modified": "2022-04-15T17:33:49.565Z", "object_ref": "relationship--4b3cfd7c-5e41-4d9e-8879-b126ba66eaf1"}, {"object_modified": "2020-01-27T17:05:58.271Z", "object_ref": "relationship--4b68bcb1-a512-40f7-9aee-235b3668f022"}, {"object_modified": "2023-02-28T20:32:50.168Z", "object_ref": "relationship--4b7e117b-0c82-49d0-bee6-119158b3355b"}, {"object_modified": "2023-04-05T17:53:16.656Z", "object_ref": "relationship--4b838636-bfa4-4592-b72f-3044946b8187"}, {"object_modified": "2020-04-24T15:06:33.495Z", "object_ref": "relationship--4b8d027d-5da2-4a01-ad31-b6644a5cda61"}, {"object_modified": "2021-05-24T13:16:56.571Z", "object_ref": "relationship--4bdda427-2fff-428d-ba19-4bee5d2508e1"}, {"object_modified": "2023-07-21T19:41:45.173Z", "object_ref": "relationship--4c035760-9bf2-40cd-87d1-f286afd76376"}, {"object_modified": "2022-09-30T18:38:37.195Z", "object_ref": "relationship--4c6f1475-3b92-4a37-8bb5-4dcc69660b11"}, {"object_modified": "2023-04-05T17:10:38.937Z", "object_ref": "relationship--4c7e776d-ed19-4e5a-842c-81612f5c07bd"}, {"object_modified": "2022-09-30T19:23:02.689Z", "object_ref": "relationship--4cb926c1-c242-45c2-be46-07c22435a8a5"}, {"object_modified": "2023-04-05T17:31:38.319Z", "object_ref": "relationship--4cc8a16f-562a-42c7-b5d9-10e1088af89c"}, {"object_modified": "2023-08-07T22:16:55.879Z", "object_ref": "relationship--4cccb708-b51b-4e71-94a1-78d6819eaac1"}, {"object_modified": "2023-02-06T19:43:43.574Z", "object_ref": "relationship--4d431474-1dcc-4d0e-9906-129eb02f00b3"}, {"object_modified": "2020-11-24T17:55:12.804Z", "object_ref": "relationship--4d4dfc26-3ab7-4798-abf2-be8dc278fdfa"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--4d542595-1eb0-45aa-9702-9d494142b390"}, {"object_modified": "2023-04-05T17:47:18.774Z", "object_ref": "relationship--4d6a900d-d1c4-4a91-bded-c9062aae384b"}, {"object_modified": "2023-04-05T20:03:03.296Z", "object_ref": "relationship--4d7e937d-7ea1-49cb-939c-5244815e51d7"}, {"object_modified": "2023-09-21T22:19:04.080Z", "object_ref": "relationship--4d88c5ac-68c0-4304-9474-d07372d0ad99"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--4de3f794-63df-4f9e-8bd8-59796d91aa36"}, {"object_modified": "2020-09-14T14:13:45.296Z", "object_ref": "relationship--4df6a22e-489f-400c-b953-cc53bfb708a3"}, {"object_modified": "2023-03-27T17:53:38.271Z", "object_ref": "relationship--4e68feca-083f-40ed-88d8-2b6a3935c949"}, {"object_modified": "2023-04-05T20:26:22.984Z", "object_ref": "relationship--4e6b726d-9ef4-4eb6-b9a7-74059caee5b7"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--4e7a1b10-0f68-4a48-a13d-0c7bc13fb819"}, {"object_modified": "2023-04-05T20:26:37.661Z", "object_ref": "relationship--4e9f021d-3cf4-4790-8f7d-f87f33133446"}, {"object_modified": "2022-04-06T13:35:43.203Z", "object_ref": "relationship--4ee57616-7205-490c-86c3-c27dcffd8689"}, {"object_modified": "2020-04-24T17:46:31.691Z", "object_ref": "relationship--4efa4953-7854-4144-8837-d7831ccbe35d"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--4f2ae057-ef0b-4995-b24d-348a76a74a4f"}, {"object_modified": "2023-04-05T17:13:18.720Z", "object_ref": "relationship--4f366c8c-9c70-44ed-baa8-d433d5dbfe49"}, {"object_modified": "2021-10-01T14:42:48.744Z", "object_ref": "relationship--4f6f4def-e76d-4d1b-9416-b6543e7dbc54"}, {"object_modified": "2023-04-05T20:35:00.081Z", "object_ref": "relationship--4f812a57-efdc-463b-bf37-baa4bca7502b"}, {"object_modified": "2023-04-05T16:55:21.480Z", "object_ref": "relationship--4fc165fd-185e-4c70-b423-c242cf715510"}, {"object_modified": "2022-03-30T14:41:20.735Z", "object_ref": "relationship--4ff5f854-bfe9-45bc-b11a-196cf826b760"}, {"object_modified": "2023-03-29T21:26:33.166Z", "object_ref": "relationship--4ff9b16f-3643-4fa0-b107-f93a9bb847c3"}, {"object_modified": "2023-04-05T17:53:41.561Z", "object_ref": "relationship--5012c647-9b58-4a4f-b64f-468c9b76a60c"}, {"object_modified": "2023-07-21T19:51:08.375Z", "object_ref": "relationship--502fc83c-ce03-4ce7-a202-095bbe0b492b"}, {"object_modified": "2023-08-04T18:31:30.237Z", "object_ref": "relationship--503ca6f2-a747-43fb-8fc5-7be095dcb966"}, {"object_modified": "2023-04-05T17:38:17.926Z", "object_ref": "relationship--506d657b-1634-442e-8179-7187f82feb3a"}, {"object_modified": "2020-01-27T17:05:58.267Z", "object_ref": "relationship--5088a10e-03d2-4643-8df8-b7b601c2cc24"}, {"object_modified": "2020-04-08T15:41:19.451Z", "object_ref": "relationship--50ad2a8c-ed45-4376-be31-8bafa26ba794"}, {"object_modified": "2019-11-21T16:42:48.490Z", "object_ref": "relationship--50bab448-fee6-49e9-a296-498fe06eacc7"}, {"object_modified": "2023-04-05T17:38:39.008Z", "object_ref": "relationship--50c81a85-8c70-48df-a338-8622d2debc74"}, {"object_modified": "2023-09-28T17:20:00.981Z", "object_ref": "relationship--50d8e788-d405-45e8-b6b7-0f02f353cc97"}, {"object_modified": "2020-11-24T17:55:12.820Z", "object_ref": "relationship--50f03c00-5488-49fe-a527-a8776e526523"}, {"object_modified": "2020-05-11T16:13:43.062Z", "object_ref": "relationship--5107be8a-b5fc-4442-af0d-2c92e086a912"}, {"object_modified": "2023-04-05T17:38:56.380Z", "object_ref": "relationship--51457698-e98b-435a-88c2-75a82cdc2bda"}, {"object_modified": "2022-04-11T20:06:38.811Z", "object_ref": "relationship--5151b976-cfcf-4771-a75a-995d49bcc1ab"}, {"object_modified": "2023-04-05T17:02:27.188Z", "object_ref": "relationship--51757971-17ac-40c3-bae7-78365579db49"}, {"object_modified": "2020-09-11T16:22:03.231Z", "object_ref": "relationship--51b0a4fb-a308-4694-9437-95702a50ebd5"}, {"object_modified": "2022-04-15T17:34:17.813Z", "object_ref": "relationship--51bf6ffc-85c7-4910-8821-9736a1ec60f1"}, {"object_modified": "2023-04-05T17:21:12.197Z", "object_ref": "relationship--51d31e17-6c80-4ab3-9e8e-6231483e0999"}, {"object_modified": "2022-04-05T19:42:51.306Z", "object_ref": "relationship--51f75dd5-b584-482f-8f7f-dbee2d5cf6f3"}, {"object_modified": "2023-03-29T21:33:30.155Z", "object_ref": "relationship--520c7112-9768-42c5-8917-1950efd182f9"}, {"object_modified": "2023-08-09T14:52:23.577Z", "object_ref": "relationship--52649ab6-8d1c-41d0-9804-3fd4b6a1ba48"}, {"object_modified": "2022-04-01T16:52:36.974Z", "object_ref": "relationship--526ce88f-ee58-4a55-a1b2-b72e1b5971aa"}, {"object_modified": "2020-06-26T14:55:13.307Z", "object_ref": "relationship--529107fd-6420-4573-8dbf-cdcd49c2708c"}, {"object_modified": "2020-09-11T15:55:43.774Z", "object_ref": "relationship--52ad5145-3b04-4cc8-bed8-4a14501afe25"}, {"object_modified": "2020-12-18T20:14:47.314Z", "object_ref": "relationship--52f7e464-db89-4201-aea8-38d9b44bbd1b"}, {"object_modified": "2019-07-16T15:35:21.086Z", "object_ref": "relationship--53364899-1ea5-47fa-afde-c210aed64120"}, {"object_modified": "2023-10-10T15:33:59.484Z", "object_ref": "relationship--533e5ce5-138c-4bfc-9a59-eb0ced8e6e1a"}, {"object_modified": "2022-03-28T19:41:37.162Z", "object_ref": "relationship--535d2425-21aa-4fe5-ae6d-5b677f459020"}, {"object_modified": "2023-08-10T22:26:05.065Z", "object_ref": "relationship--53ebd5b6-e60e-4aa4-a342-de586917f06d"}, {"object_modified": "2023-04-05T20:03:20.968Z", "object_ref": "relationship--54151897-cc7e-4f92-af50-bed41ea78d92"}, {"object_modified": "2020-12-17T20:15:22.498Z", "object_ref": "relationship--5417959b-9478-49fb-b779-3c82a10ad080"}, {"object_modified": "2022-04-01T17:08:41.293Z", "object_ref": "relationship--544e8fc3-c656-4081-9b4f-8a5d60926f47"}, {"object_modified": "2023-04-05T21:28:58.447Z", "object_ref": "relationship--545d9313-3fcc-4d4a-b9d2-7555430df8f2"}, {"object_modified": "2022-04-05T20:03:46.789Z", "object_ref": "relationship--5482462c-08bc-4e28-bc20-bfbbc60f3f81"}, {"object_modified": "2023-08-04T19:14:31.727Z", "object_ref": "relationship--54bfecbc-4d1d-4bca-bb9c-652d09b29515"}, {"object_modified": "2022-04-01T15:54:48.924Z", "object_ref": "relationship--54ce9375-cc0f-456e-ac22-e6fe822a6cec"}, {"object_modified": "2021-02-17T20:43:52.402Z", "object_ref": "relationship--54dac52d-5279-407f-b7b4-5484ae90b98c"}, {"object_modified": "2022-03-30T21:04:59.921Z", "object_ref": "relationship--554ec347-c8b2-43da-876b-36608dcc543d"}, {"object_modified": "2022-03-28T19:41:27.610Z", "object_ref": "relationship--557e6d99-d7d8-4e2f-bc01-66b0754de089"}, {"object_modified": "2020-04-24T15:06:33.319Z", "object_ref": "relationship--55afe9a0-d261-48ea-b5a8-0b1685ff2f15"}, {"object_modified": "2023-04-05T21:23:12.919Z", "object_ref": "relationship--55b3df0f-252d-4208-bdb8-91fa1e1119b4"}, {"object_modified": "2022-03-30T14:42:27.821Z", "object_ref": "relationship--5619e263-d48c-47a5-ab68-8677fe080a15"}, {"object_modified": "2023-04-05T21:24:07.828Z", "object_ref": "relationship--56551987-326a-46ad-a34a-59bb7ab793a9"}, {"object_modified": "2023-08-10T22:25:29.731Z", "object_ref": "relationship--56758bb5-230e-43ac-9851-167c296c3dfa"}, {"object_modified": "2022-04-11T20:06:56.034Z", "object_ref": "relationship--56a255a5-9fa2-45bb-8848-fd0a68514467"}, {"object_modified": "2023-07-21T19:36:35.822Z", "object_ref": "relationship--56c8af86-2924-46f8-a1d7-8309ee6f0282"}, {"object_modified": "2023-04-05T20:26:52.491Z", "object_ref": "relationship--5706742b-733d-44e9-a032-62b81ba05bcf"}, {"object_modified": "2023-04-05T17:29:51.699Z", "object_ref": "relationship--57293fc9-8838-4acd-a16f-48f516d0921e"}, {"object_modified": "2023-08-10T22:17:40.405Z", "object_ref": "relationship--576dfa89-d400-4cac-b32d-8ee85a9de5d7"}, {"object_modified": "2023-07-21T19:52:30.529Z", "object_ref": "relationship--57881f4b-8463-430c-912a-0e3c961e7784"}, {"object_modified": "2023-04-05T20:36:12.585Z", "object_ref": "relationship--57a069a0-399f-43ab-9efc-50432a41b26b"}, {"object_modified": "2023-08-09T16:30:03.505Z", "object_ref": "relationship--57a5ae72-6932-45e6-83f2-609943902b35"}, {"object_modified": "2022-03-30T19:33:17.520Z", "object_ref": "relationship--57df3046-2f14-4bb8-93e9-84a9c8b46791"}, {"object_modified": "2023-03-31T22:08:37.122Z", "object_ref": "relationship--57e441f8-6799-4d1b-8e2a-13d8ac1c8e78"}, {"object_modified": "2020-11-24T17:55:12.900Z", "object_ref": "relationship--58c0fe4b-612d-4fc6-973f-16914b0f4b72"}, {"object_modified": "2023-04-05T20:27:05.040Z", "object_ref": "relationship--58c15bce-1593-4be1-ae56-7e7b2634fc56"}, {"object_modified": "2023-04-05T17:54:02.223Z", "object_ref": "relationship--58c857f8-4f40-48e0-b3ac-41944d82b576"}, {"object_modified": "2023-08-14T16:53:16.626Z", "object_ref": "relationship--592331d2-60a7-4264-b844-fbeb89b6386c"}, {"object_modified": "2020-11-20T16:37:28.524Z", "object_ref": "relationship--5977289e-d38f-4974-912b-2151fc00c850"}, {"object_modified": "2022-04-05T19:52:32.201Z", "object_ref": "relationship--59aaa62b-a629-42c8-9bd2-8e75810135a9"}, {"object_modified": "2023-08-08T22:35:46.046Z", "object_ref": "relationship--59c2bfb5-a55b-43d3-b1e9-3fbaff0fb7fc"}, {"object_modified": "2023-04-05T20:03:47.434Z", "object_ref": "relationship--59d463d3-3a41-4269-be9a-7a69f44eca78"}, {"object_modified": "2022-04-05T20:14:17.442Z", "object_ref": "relationship--59e225fa-b181-4906-9f0b-ef8f6ce7f2ef"}, {"object_modified": "2023-04-05T19:57:40.371Z", "object_ref": "relationship--5a036fb8-9f72-4383-91c5-0f47b33b2c9d"}, {"object_modified": "2022-04-15T16:53:00.735Z", "object_ref": "relationship--5a18e6c3-4bbf-4418-8815-55ebf283c8a1"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--5a277966-4559-487e-bdfb-7be6366ccdb6"}, {"object_modified": "2020-06-26T14:55:13.351Z", "object_ref": "relationship--5a2bff26-f5e5-41f9-b3da-a558988ef3f3"}, {"object_modified": "2023-04-05T20:04:02.992Z", "object_ref": "relationship--5a50d9da-3fa5-443e-8367-8a0520d58cae"}, {"object_modified": "2023-08-08T15:27:56.357Z", "object_ref": "relationship--5a64b957-32fb-4dd6-84ae-48a2c74c560f"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--5a6df1dd-9aa4-4f67-9195-8c3a9f5c0f7a"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--5a7295a2-ad95-4362-8b2c-9265ad5c73b0"}, {"object_modified": "2020-07-09T14:07:02.315Z", "object_ref": "relationship--5a96d87e-f70e-49dc-a272-c98aad672ce0"}, {"object_modified": "2023-04-05T17:39:13.309Z", "object_ref": "relationship--5aa167b8-4166-440b-b49f-bf1bab597237"}, {"object_modified": "2023-08-09T15:34:11.221Z", "object_ref": "relationship--5b04c8d0-c026-4838-9383-e4146de36d4d"}, {"object_modified": "2022-03-30T19:51:56.543Z", "object_ref": "relationship--5b235ed4-548d-49f2-ae01-1874666e6747"}, {"object_modified": "2020-12-17T20:15:22.452Z", "object_ref": "relationship--5b37d94a-64a3-432a-b340-1c9a4f553d02"}, {"object_modified": "2020-04-27T16:52:49.643Z", "object_ref": "relationship--5b5586b9-75ee-476f-b3eb-49878254302c"}, {"object_modified": "2021-10-01T14:42:48.900Z", "object_ref": "relationship--5b670281-0054-42b4-8e54-ea01a692f5bf"}, {"object_modified": "2020-09-11T15:42:15.628Z", "object_ref": "relationship--5b87bb01-9587-42bd-aa6b-30158ca8f55f"}, {"object_modified": "2023-08-23T22:50:55.591Z", "object_ref": "relationship--5b9a2c93-95bf-4f39-aeac-b2af051faca9"}, {"object_modified": "2021-02-17T20:43:52.324Z", "object_ref": "relationship--5c1e3aa9-160d-49fd-83a2-2ed2f8c5435c"}, {"object_modified": "2023-08-09T15:39:37.117Z", "object_ref": "relationship--5c447471-2b97-4d96-b75f-1cbb574b39cf"}, {"object_modified": "2023-04-05T21:19:00.199Z", "object_ref": "relationship--5c746ac8-4034-4ae3-98c3-66d89f5a6d6a"}, {"object_modified": "2020-12-24T22:04:27.997Z", "object_ref": "relationship--5c7508ae-5d05-49fd-a489-b944d3b45dd0"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--5ced57a7-b674-40d4-98b8-a090963a6ade"}, {"object_modified": "2023-08-08T21:18:54.014Z", "object_ref": "relationship--5d0fdc8a-af17-4334-88e6-111aa290b22f"}, {"object_modified": "2021-09-24T14:52:41.308Z", "object_ref": "relationship--5d2a3a9f-2467-4ac6-ab64-ffe91ec584da"}, {"object_modified": "2023-03-27T17:14:02.866Z", "object_ref": "relationship--5d37400f-80f9-4500-9357-185650e5a7b2"}, {"object_modified": "2023-03-27T18:49:16.069Z", "object_ref": "relationship--5dc4eaca-ff82-412a-a8dd-168de1857d8c"}, {"object_modified": "2023-03-27T17:14:41.449Z", "object_ref": "relationship--5dd9e0aa-e4dc-4776-9580-5a765c2cc08d"}, {"object_modified": "2022-03-30T19:12:31.481Z", "object_ref": "relationship--5de0caa8-81f8-453c-b70c-a74e7ea9e5c2"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--5e360913-4986-4423-8d3c-46d3202b7787"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--5e74f4f8-5057-42f4-9796-aee60122cf6d"}, {"object_modified": "2023-04-05T17:23:49.569Z", "object_ref": "relationship--5e95ca90-bf75-4031-a28f-f8565c02185c"}, {"object_modified": "2023-08-08T17:05:08.407Z", "object_ref": "relationship--5ec3fcbb-d2ac-44ba-a2d4-99e7ddacf3a2"}, {"object_modified": "2023-08-08T15:26:59.132Z", "object_ref": "relationship--6001f77a-da30-4ebc-85fd-5bf9afe5f0a1"}, {"object_modified": "2023-08-10T21:03:10.023Z", "object_ref": "relationship--603df08f-22d3-4418-9151-4b3a3c9c7c24"}, {"object_modified": "2023-04-05T20:04:31.136Z", "object_ref": "relationship--605d95a1-0493-418e-9d81-de58531c4421"}, {"object_modified": "2023-03-29T21:33:52.290Z", "object_ref": "relationship--60782df8-1e96-48eb-a6b7-843c94b32b59"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--6086e1e2-1b39-4ff2-910e-4a4eb86d57b7"}, {"object_modified": "2023-09-22T19:17:01.704Z", "object_ref": "relationship--609ec9f8-f702-444b-b837-72a0880d429b"}, {"object_modified": "2023-03-29T21:34:29.147Z", "object_ref": "relationship--60ad088f-3133-4b0c-a441-e1e06fff1765"}, {"object_modified": "2020-01-27T17:05:58.308Z", "object_ref": "relationship--60db521a-ae2d-4a9a-8c6d-47a5528f1ecb"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--60e2ebd0-90dc-4131-ba4f-adc9b49ec113"}, {"object_modified": "2023-04-05T20:36:27.557Z", "object_ref": "relationship--60ecd154-e907-419a-b41d-1a9a1f59e7c3"}, {"object_modified": "2023-04-05T17:01:46.513Z", "object_ref": "relationship--61071d73-fcdf-4820-afd0-e3f0983e0a71"}, {"object_modified": "2020-06-02T14:32:31.910Z", "object_ref": "relationship--61550ef4-41f0-4354-af5c-f47db8aca654"}, {"object_modified": "2020-01-21T15:29:27.041Z", "object_ref": "relationship--6176a297-3097-42e2-b1c2-815e7fd8c81c"}, {"object_modified": "2022-04-05T19:40:25.071Z", "object_ref": "relationship--6209cccd-2877-4941-ac0c-bec3ba7a5544"}, {"object_modified": "2023-03-29T21:35:04.072Z", "object_ref": "relationship--62623afc-8222-4d59-b5d0-7bc1ccc7fadc"}, {"object_modified": "2023-08-07T17:18:06.656Z", "object_ref": "relationship--626d4c6c-97e4-4aa3-922b-c1a81e677213"}, {"object_modified": "2022-03-30T20:13:40.625Z", "object_ref": "relationship--628435f7-7d1e-40f1-a29a-7c5861b14c7d"}, {"object_modified": "2020-12-14T15:02:35.290Z", "object_ref": "relationship--6294e276-e4ac-4097-a5cd-3b81e0d4498f"}, {"object_modified": "2022-03-30T13:48:43.977Z", "object_ref": "relationship--62cc60d9-1581-4a0f-b7e2-a18d386511e6"}, {"object_modified": "2023-08-16T16:44:53.770Z", "object_ref": "relationship--6315b6ec-35f8-4b28-8603-664664311a33"}, {"object_modified": "2020-08-10T22:18:20.782Z", "object_ref": "relationship--634071ce-d386-4143-8e6e-b88bc077de6d"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--638f3d4b-f1d4-4c61-91a0-7c125ef8437a"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--63e67cba-4eae-4495-8897-2610103a0c41"}, {"object_modified": "2023-07-21T19:52:13.807Z", "object_ref": "relationship--642a2599-a50c-480c-8e07-2a3a217f4a46"}, {"object_modified": "2023-08-14T16:19:54.684Z", "object_ref": "relationship--64489abc-5c2f-4620-833d-9ac010040955"}, {"object_modified": "2023-03-27T17:16:28.481Z", "object_ref": "relationship--644a19d3-c94f-40d9-87ac-02ef20b14eda"}, {"object_modified": "2021-04-19T17:05:42.574Z", "object_ref": "relationship--64ddcf35-dbf0-4b9f-bf07-1e0bde8bbe65"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--6556536c-d5ea-4a3d-ae48-4016d4d762ff"}, {"object_modified": "2020-07-15T20:20:59.382Z", "object_ref": "relationship--657f1d8c-3982-4ee5-95dc-c8ec3164cb2e"}, {"object_modified": "2020-04-08T15:51:25.157Z", "object_ref": "relationship--65803bfa-7601-44ad-95ea-64d8bfd778a4"}, {"object_modified": "2023-10-10T15:33:58.533Z", "object_ref": "relationship--6588186c-2fa1-408d-bef4-2d63ccf49c28"}, {"object_modified": "2023-08-16T16:35:21.853Z", "object_ref": "relationship--6588914f-d270-47d3-b889-046564ad616f"}, {"object_modified": "2020-03-26T20:50:07.154Z", "object_ref": "relationship--65a24b75-4bb0-441a-8cb2-a34077b13f61"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--65acbbe2-48e1-4fba-a781-39fb040a711d"}, {"object_modified": "2023-08-16T16:34:14.088Z", "object_ref": "relationship--65dc7cc1-e047-4087-8b2b-7d0d0f67576a"}, {"object_modified": "2023-09-21T22:25:08.129Z", "object_ref": "relationship--6603a556-9732-4f8b-ac9c-5c3949b251ed"}, {"object_modified": "2023-10-10T15:33:58.701Z", "object_ref": "relationship--6609b892-d388-4b8a-ac21-5cbf12e0d574"}, {"object_modified": "2023-04-05T20:51:12.881Z", "object_ref": "relationship--66132260-65d1-4bf5-8200-abdb2014be6f"}, {"object_modified": "2022-04-05T17:03:53.457Z", "object_ref": "relationship--6661823b-4fdd-4879-ad5d-64c9a4b12519"}, {"object_modified": "2020-09-11T15:58:40.846Z", "object_ref": "relationship--66ba3094-7c14-41b9-b7c1-814d026156b9"}, {"object_modified": "2020-11-10T17:08:35.593Z", "object_ref": "relationship--66c7fdcf-b9ef-429e-81b2-e97e971cfb42"}, {"object_modified": "2023-08-08T15:04:38.833Z", "object_ref": "relationship--66fb8a34-9d48-4599-a56e-19b057380030"}, {"object_modified": "2020-09-11T14:54:16.621Z", "object_ref": "relationship--670a0995-a789-4674-9e91-c74316cdef90"}, {"object_modified": "2023-03-31T22:09:02.129Z", "object_ref": "relationship--67aa692c-24e4-483e-996e-02ce1e861ec8"}, {"object_modified": "2022-04-15T17:18:58.074Z", "object_ref": "relationship--67c2b73d-cd51-4894-a7bd-fdd5d14b33a2"}, {"object_modified": "2023-04-05T17:17:07.374Z", "object_ref": "relationship--67db22d4-6f89-40c6-b31b-737c1e3dec3f"}, {"object_modified": "2023-08-14T16:34:55.830Z", "object_ref": "relationship--681161b2-4e30-4d49-8524-6cc0d94585cb"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--681d5e61-9412-4c58-bef1-c6ef7bffcb0c"}, {"object_modified": "2023-02-28T21:42:31.008Z", "object_ref": "relationship--6846dc09-b66a-42d3-aea2-c80b51f22952"}, {"object_modified": "2021-09-20T13:54:19.957Z", "object_ref": "relationship--684c17bb-2075-4e1f-9fcb-17408511222d"}, {"object_modified": "2022-04-15T15:10:16.607Z", "object_ref": "relationship--6885280e-5423-422a-94f1-e91d557e043e"}, {"object_modified": "2022-04-06T15:51:11.939Z", "object_ref": "relationship--68c17e9b-1fda-49dd-982b-566d473cc32b"}, {"object_modified": "2023-04-05T20:27:20.839Z", "object_ref": "relationship--68e5789c-9f60-421e-9c79-fae207a29e83"}, {"object_modified": "2023-04-05T17:54:25.851Z", "object_ref": "relationship--6920d0d0-27f4-4d29-8622-c8a92090eec3"}, {"object_modified": "2021-09-20T13:50:02.036Z", "object_ref": "relationship--6935752c-e400-4dfa-863f-1d44a8f6dd50"}, {"object_modified": "2020-12-31T18:25:05.133Z", "object_ref": "relationship--694857ba-92e8-462e-8900-a9f6fdcf495d"}, {"object_modified": "2022-05-20T17:13:16.507Z", "object_ref": "relationship--6961eec4-8e31-4be1-88d9-dca682e38b8c"}, {"object_modified": "2023-04-05T17:33:51.882Z", "object_ref": "relationship--69718f1d-7761-41ae-b9d0-12c45f6b4ac4"}, {"object_modified": "2023-10-10T15:33:59.823Z", "object_ref": "relationship--697f5584-667f-4489-a535-586dd1a8b48c"}, {"object_modified": "2023-04-05T21:17:53.923Z", "object_ref": "relationship--69bb264a-3f44-4132-9248-dd80a9f5efa2"}, {"object_modified": "2022-05-20T17:13:16.508Z", "object_ref": "relationship--69de3f7e-faa7-4342-b755-4777a68fd89b"}, {"object_modified": "2023-10-10T15:33:58.444Z", "object_ref": "relationship--6a1d8b2f-9007-46ba-b559-356b81632cee"}, {"object_modified": "2020-09-14T14:13:45.259Z", "object_ref": "relationship--6a4fd7bd-b73b-403b-aff9-8be6bc0afc7b"}, {"object_modified": "2022-04-01T15:13:55.124Z", "object_ref": "relationship--6a5926f3-8c44-4806-83c2-e8ed0be36bc2"}, {"object_modified": "2023-08-08T15:21:42.253Z", "object_ref": "relationship--6a5f151f-36cb-496a-9d0c-d726f1b00d4e"}, {"object_modified": "2020-06-02T14:32:31.878Z", "object_ref": "relationship--6a715733-cde6-4903-b967-35562b584c6f"}, {"object_modified": "2023-09-26T12:54:10.319Z", "object_ref": "relationship--6a813057-5fe0-46b5-89a3-c804d223568c"}, {"object_modified": "2020-05-07T15:33:32.945Z", "object_ref": "relationship--6a821e14-8247-408b-af37-9cecbba616ec"}, {"object_modified": "2023-09-22T19:39:19.069Z", "object_ref": "relationship--6ac2d9a5-248b-42c5-af71-3ffad7bc7f3e"}, {"object_modified": "2023-09-22T20:48:41.487Z", "object_ref": "relationship--6ad4f199-99fe-4366-87be-7a462f6c89b0"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--6b41d649-bcd0-4427-baa1-15a145bace6e"}, {"object_modified": "2023-04-05T20:27:33.948Z", "object_ref": "relationship--6b64d3f4-96d6-48e5-a57e-b5cf897670f9"}, {"object_modified": "2023-03-27T17:54:10.458Z", "object_ref": "relationship--6b74d347-4d28-401f-9ac2-b3e1c9428bab"}, {"object_modified": "2022-03-28T19:38:23.190Z", "object_ref": "relationship--6ba09d73-4ed5-4a37-8191-fc54a8f01696"}, {"object_modified": "2023-03-27T17:17:24.417Z", "object_ref": "relationship--6bb4de7d-1ef9-4bc8-8d34-62e176d4188a"}, {"object_modified": "2022-03-30T18:14:23.210Z", "object_ref": "relationship--6c0105f3-e919-499d-b080-d127394d2837"}, {"object_modified": "2020-04-08T15:41:19.383Z", "object_ref": "relationship--6c35f99c-153d-4023-a29a-821488ce5418"}, {"object_modified": "2020-09-11T16:22:03.301Z", "object_ref": "relationship--6c859d6b-28b1-409d-90ea-d4eba64edf82"}, {"object_modified": "2023-08-07T22:48:30.275Z", "object_ref": "relationship--6c887e1b-ff9a-4d7f-baec-7d19e1c982bd"}, {"object_modified": "2021-05-24T13:16:56.443Z", "object_ref": "relationship--6ca3e3d9-2db9-4bed-98a0-417ff1e6a78e"}, {"object_modified": "2020-09-24T15:34:51.276Z", "object_ref": "relationship--6cace9e3-f095-4914-bddc-24cec8bcc859"}, {"object_modified": "2020-08-10T21:57:54.526Z", "object_ref": "relationship--6ce36374-2ff6-4b41-8493-148416153232"}, {"object_modified": "2023-04-05T17:32:04.659Z", "object_ref": "relationship--6d2c7743-fc75-4524-b217-13867ca1dd10"}, {"object_modified": "2021-01-05T20:16:20.505Z", "object_ref": "relationship--6d659130-545b-4917-891c-6c1b7d54ed07"}, {"object_modified": "2022-04-06T13:57:24.730Z", "object_ref": "relationship--6d88242f-e45b-481c-bd41-b66a662618ce"}, {"object_modified": "2023-08-14T20:53:47.270Z", "object_ref": "relationship--6d910b1c-df72-4fcb-9d9e-0bb666c9c108"}, {"object_modified": "2020-09-11T14:54:16.566Z", "object_ref": "relationship--6de29595-e63e-4d7e-992f-b4622b7b8e23"}, {"object_modified": "2023-10-10T15:33:58.801Z", "object_ref": "relationship--6e811d89-6526-480f-be40-1ad6483182ff"}, {"object_modified": "2023-08-09T15:56:10.432Z", "object_ref": "relationship--6ee69225-7c42-49e6-bfe4-c7009c82e76a"}, {"object_modified": "2023-09-22T20:42:54.574Z", "object_ref": "relationship--6f240b1d-de8f-465d-a0f1-f75e828493c3"}, {"object_modified": "2021-04-19T17:11:50.418Z", "object_ref": "relationship--6f27a13d-b353-47f3-8a71-a13e8c4c3d60"}, {"object_modified": "2020-06-26T15:12:40.098Z", "object_ref": "relationship--6f30b02b-5d88-453d-af1e-305a75bfaf87"}, {"object_modified": "2023-04-05T17:39:29.860Z", "object_ref": "relationship--6f63395f-a826-45e2-8d3b-dccd6375f54d"}, {"object_modified": "2020-11-10T17:08:35.624Z", "object_ref": "relationship--6f9f892e-56ec-480b-aa40-337f20f2bb9c"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--6faacfdd-d17d-4c6e-a33e-5fdea2cc3998"}, {"object_modified": "2023-04-05T17:39:48.895Z", "object_ref": "relationship--7017085c-c612-48b2-b655-e18d7822d0e7"}, {"object_modified": "2023-04-05T21:26:35.443Z", "object_ref": "relationship--70367e5c-15e0-4bcd-b538-7a90c4eefd30"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--706c698c-aa8d-4fac-a6c1-2e047c3f965c"}, {"object_modified": "2020-01-14T17:47:08.826Z", "object_ref": "relationship--70ec9e67-b755-41ee-a1db-71d250a90b4e"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--70f8cbed-b20d-4ff2-ad02-8d78e7d49159"}, {"object_modified": "2020-06-26T15:32:25.050Z", "object_ref": "relationship--70fa8498-6117-4e15-ae3c-f53d63996826"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--71490fdb-e271-4a67-b932-5288924b1dae"}, {"object_modified": "2021-09-20T13:59:00.498Z", "object_ref": "relationship--716f68ee-1e77-4254-8f67-d8f3c71db678"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--718a612e-50c5-40ab-9081-b88cefeafcb6"}, {"object_modified": "2023-04-05T20:27:47.788Z", "object_ref": "relationship--721cc30c-74cf-4eed-89a8-7a8e63e6c0e1"}, {"object_modified": "2023-10-10T19:19:38.654Z", "object_ref": "relationship--724e1b64-7c9b-4a8f-a2ab-3f9cab539e68"}, {"object_modified": "2023-04-05T20:43:03.565Z", "object_ref": "relationship--7258542e-029b-45b9-be69-6e76d9c93b35"}, {"object_modified": "2022-03-30T20:25:46.994Z", "object_ref": "relationship--7260c8fe-6b3b-48a2-889f-f329fb5b4ef0"}, {"object_modified": "2020-04-24T17:55:55.049Z", "object_ref": "relationship--72a5350f-f0cf-4f44-82d5-28a25492c6af"}, {"object_modified": "2020-09-14T14:13:45.256Z", "object_ref": "relationship--72a88d43-4144-444e-8f71-ac0d19ae3710"}, {"object_modified": "2023-10-10T15:33:59.572Z", "object_ref": "relationship--73410b22-5aca-4b86-8efc-98c1ad75399a"}, {"object_modified": "2020-09-11T15:52:12.520Z", "object_ref": "relationship--734fa2bf-17af-4e54-8d83-4cf9759e4ba9"}, {"object_modified": "2023-08-15T15:06:03.429Z", "object_ref": "relationship--73d22490-4043-42d7-ad25-74e4a642bf6a"}, {"object_modified": "2022-03-28T19:20:30.375Z", "object_ref": "relationship--73d78f2c-dd3b-469c-a622-e2e89cb521d3"}, {"object_modified": "2023-08-08T16:23:41.141Z", "object_ref": "relationship--74080f4f-1de2-464f-8ec1-0635fc142273"}, {"object_modified": "2020-04-24T17:46:31.613Z", "object_ref": "relationship--740ea19e-d248-44e5-a0e5-3e9420df9dc8"}, {"object_modified": "2023-10-10T15:33:57.989Z", "object_ref": "relationship--746eaf98-bd95-4e9a-a4ed-0e3f20402276"}, {"object_modified": "2023-08-08T16:30:21.044Z", "object_ref": "relationship--749dcdbd-9be9-403b-850f-8ee5452b7aed"}, {"object_modified": "2023-09-22T19:15:56.498Z", "object_ref": "relationship--74a137c7-b3f8-421f-bc52-bf9f0785d0ba"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--74c3c88c-956b-4bc7-9ea2-585e7366fe69"}, {"object_modified": "2022-04-01T15:01:53.321Z", "object_ref": "relationship--74c8c9e7-cd8b-4f3a-830d-a7e6e9668330"}, {"object_modified": "2020-07-15T20:20:59.282Z", "object_ref": "relationship--74eb8469-1cce-40f8-8b6b-486338e8cfbe"}, {"object_modified": "2023-08-10T21:08:37.537Z", "object_ref": "relationship--75400f2e-8a9a-4bc6-a40b-f860b38868b6"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--75472bf8-c7fd-4fc7-a11e-74189bc23b78"}, {"object_modified": "2022-03-30T14:49:47.451Z", "object_ref": "relationship--75770898-93a7-45e3-bdb2-03172004a88f"}, {"object_modified": "2023-02-28T21:43:36.886Z", "object_ref": "relationship--75989cf6-c023-4ed3-9d23-a83f55690186"}, {"object_modified": "2020-12-14T15:02:35.286Z", "object_ref": "relationship--759a2e09-32b6-4857-9b6d-adf5dcee142b"}, {"object_modified": "2023-09-15T19:16:57.874Z", "object_ref": "relationship--75a8614f-bf92-455d-b2ef-7085aff9a64d"}, {"object_modified": "2023-02-06T19:06:17.406Z", "object_ref": "relationship--75ed2348-279f-4485-97a3-9a5ada27d799"}, {"object_modified": "2023-10-10T15:33:59.225Z", "object_ref": "relationship--760037f0-f027-41bb-adf8-1ced6c7085be"}, {"object_modified": "2020-11-10T17:08:35.644Z", "object_ref": "relationship--760faa7b-06cb-48b7-9103-1c52f2ca408f"}, {"object_modified": "2023-09-22T19:16:35.609Z", "object_ref": "relationship--764ba23e-9902-4a60-8ec3-e0ae1abf92ce"}, {"object_modified": "2022-04-06T13:30:03.527Z", "object_ref": "relationship--7657a4d4-1ba3-4b66-83f7-6db5eab14847"}, {"object_modified": "2020-09-15T15:18:12.425Z", "object_ref": "relationship--7696b512-ba2f-4310-86e1-7c528529fc5e"}, {"object_modified": "2023-03-03T16:23:20.764Z", "object_ref": "relationship--76cc66f4-ce85-4873-a63e-879b4a14a540"}, {"object_modified": "2023-10-10T15:33:59.661Z", "object_ref": "relationship--76f852f3-f218-40e2-8fa1-6fb15c4cbf98"}, {"object_modified": "2023-08-10T22:22:25.132Z", "object_ref": "relationship--7793a066-d72b-4a60-9579-e16369ea7185"}, {"object_modified": "2020-10-29T19:20:58.116Z", "object_ref": "relationship--77efa84c-5ef0-4554-b774-2dbfcca74087"}, {"object_modified": "2023-08-04T18:30:58.116Z", "object_ref": "relationship--7825f4b1-75ca-4377-b8f6-0dda9311d889"}, {"object_modified": "2023-02-06T19:47:26.528Z", "object_ref": "relationship--78417fce-5aaa-4ad3-a2f1-279fa18bfe45"}, {"object_modified": "2020-01-27T17:49:05.664Z", "object_ref": "relationship--7850d933-120b-4ae6-998d-8dc4dfd6d164"}, {"object_modified": "2023-04-05T20:18:51.813Z", "object_ref": "relationship--789699c2-44f1-4280-bf86-ab23e6a13e84"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--789cb76e-27b0-4762-a2f7-3ff32ce0762d"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--789dd0f9-527c-49b3-93b7-851ce4961f0f"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--78cc0d6d-6347-45a4-a18c-ca76150aa7a9"}, {"object_modified": "2020-09-11T15:43:49.309Z", "object_ref": "relationship--78fc4506-5c80-4638-8f51-44a2e28f7aaf"}, {"object_modified": "2023-04-05T17:22:27.554Z", "object_ref": "relationship--794c3cb4-1a1f-4d7e-969f-c97dfcd006c7"}, {"object_modified": "2023-03-29T21:36:23.084Z", "object_ref": "relationship--7965128c-89d6-411e-b765-c60e0cae96c6"}, {"object_modified": "2022-04-06T13:52:46.831Z", "object_ref": "relationship--79c3fe5d-585b-401a-8bb4-84bfdc7252a1"}, {"object_modified": "2023-02-28T21:44:22.373Z", "object_ref": "relationship--79ef0025-3e1c-4914-9873-19808c2a5bec"}, {"object_modified": "2018-10-17T00:14:20.652Z", "object_ref": "relationship--79f04c05-8299-4e5e-b4c1-3f82637fa47a"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--7a50961b-9be4-4042-a6a0-878b612c520e"}, {"object_modified": "2020-12-24T22:04:28.002Z", "object_ref": "relationship--7a8e1611-1a7e-45a0-b518-6efd744fce4f"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--7accde36-cb29-43c6-8c66-6486efd867a8"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--7af7d094-3a49-4e5e-99d0-385c79f95f06"}, {"object_modified": "2023-04-05T21:28:11.000Z", "object_ref": "relationship--7b1477bc-8fd0-45ce-8eaa-b3b307f18024"}, {"object_modified": "2022-04-01T18:49:19.284Z", "object_ref": "relationship--7b3fa5cb-bd70-47e0-acfb-7db99e29e70f"}, {"object_modified": "2022-04-05T17:14:35.469Z", "object_ref": "relationship--7b45e72f-5741-4942-aa28-ee7abb6f7046"}, {"object_modified": "2023-04-05T20:53:04.417Z", "object_ref": "relationship--7b611c76-0ea1-49c5-9b9a-2e504a0bbe14"}, {"object_modified": "2022-04-01T15:21:13.296Z", "object_ref": "relationship--7b679dbf-4e31-4d0b-9e13-eb8c3b98b7fb"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--7b8c3ae2-7e52-4f1d-ad30-788b367a7531"}, {"object_modified": "2020-12-24T21:45:56.961Z", "object_ref": "relationship--7ba30703-c3aa-425a-9482-9e9941fd7038"}, {"object_modified": "2023-03-27T17:58:45.439Z", "object_ref": "relationship--7ba4fb2e-99ff-41ff-8b07-f02e9f74e890"}, {"object_modified": "2023-04-05T17:34:08.372Z", "object_ref": "relationship--7baa3cab-c4f8-4b91-a6c3-189ad7a6416c"}, {"object_modified": "2023-07-21T19:34:29.630Z", "object_ref": "relationship--7bbbd2aa-104f-443a-907e-6e1fbcf0a73e"}, {"object_modified": "2023-08-04T18:58:58.480Z", "object_ref": "relationship--7bc6460d-b36e-41ed-baa0-82d54ec19e57"}, {"object_modified": "2023-04-05T17:17:41.320Z", "object_ref": "relationship--7bf2e05e-496f-49d1-8a37-48cc3ff8d6cc"}, {"object_modified": "2023-06-09T19:19:56.840Z", "object_ref": "relationship--7c4a4766-cb63-4a3c-85ef-a1dba3be4a47"}, {"object_modified": "2020-09-11T16:22:03.298Z", "object_ref": "relationship--7c6207c7-d738-4a17-8380-595c86574b64"}, {"object_modified": "2022-04-15T17:39:08.123Z", "object_ref": "relationship--7cae8c80-c603-4352-a704-f3a2f4aa4a56"}, {"object_modified": "2023-07-21T19:38:52.085Z", "object_ref": "relationship--7d2f869d-a117-4b1f-a783-c6d3fc002562"}, {"object_modified": "2023-04-05T17:34:25.318Z", "object_ref": "relationship--7d481598-ece7-469c-b231-619a804c25e5"}, {"object_modified": "2023-04-05T17:19:44.427Z", "object_ref": "relationship--7d6bba99-ea81-42bc-b02a-e5e98b34a688"}, {"object_modified": "2022-04-05T20:11:51.188Z", "object_ref": "relationship--7db33293-6971-4c0d-88e0-18f505ebd943"}, {"object_modified": "2023-08-09T14:49:51.309Z", "object_ref": "relationship--7de1af68-d893-40a0-b27a-c9010f5cdc62"}, {"object_modified": "2020-12-24T22:04:28.005Z", "object_ref": "relationship--7ded1b79-cf7c-435d-b6ed-2c8872f9393f"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--7defdb15-65d1-40ca-a9da-5c0484892484"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--7e00d3ac-a97a-4db0-9699-7474d81413a8"}, {"object_modified": "2023-04-05T17:55:00.294Z", "object_ref": "relationship--7e2d9773-1320-4c8f-a595-2b92bf0fd8ed"}, {"object_modified": "2023-08-14T16:21:32.437Z", "object_ref": "relationship--7e8956e3-7d90-412d-a82f-d61e43239923"}, {"object_modified": "2020-11-20T16:37:28.429Z", "object_ref": "relationship--7ec3ee9a-6710-46ed-aecb-c0f2a64739ad"}, {"object_modified": "2020-04-08T18:55:29.238Z", "object_ref": "relationship--7ee49e53-e75d-4e65-a71f-79919ebb08f4"}, {"object_modified": "2022-03-30T20:42:04.251Z", "object_ref": "relationship--7ef9f4cf-863b-4bc4-bdaf-55055263c030"}, {"object_modified": "2023-08-04T18:29:35.223Z", "object_ref": "relationship--7f4e1ac1-145e-4983-b735-7f70003893aa"}, {"object_modified": "2022-04-19T15:46:20.166Z", "object_ref": "relationship--7fcfc36b-bebc-481f-b9af-b65008b045ec"}, {"object_modified": "2022-04-19T15:47:32.152Z", "object_ref": "relationship--7fe8ab9f-b207-4c39-ab5c-e929a1c949f9"}, {"object_modified": "2020-04-08T15:41:19.421Z", "object_ref": "relationship--806a9338-be20-4eef-aa54-067633ac0e58"}, {"object_modified": "2023-04-05T17:15:22.472Z", "object_ref": "relationship--80778a1e-715d-477b-87fa-e92181b31659"}, {"object_modified": "2021-01-05T20:16:20.502Z", "object_ref": "relationship--80ac52f9-ffa4-4b6e-b420-95d1b69ae9d9"}, {"object_modified": "2023-10-10T19:13:17.011Z", "object_ref": "relationship--812490b8-2160-47e9-9e1e-c1749b7ee86d"}, {"object_modified": "2023-08-16T16:36:04.747Z", "object_ref": "relationship--81722aad-f503-4a74-91d5-1843adf8a995"}, {"object_modified": "2023-04-05T19:49:04.950Z", "object_ref": "relationship--818b8c2b-bd23-4a83-9970-d42063608699"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--81db3270-4cb8-4982-8ff8-c28a874e8421"}, {"object_modified": "2023-08-08T22:33:23.699Z", "object_ref": "relationship--81dbe111-0f02-49a1-9bba-42a31e6bb416"}, {"object_modified": "2022-04-20T16:40:05.898Z", "object_ref": "relationship--81e1311e-4fe1-4177-ae12-1d50037c5e4f"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--81fb62ac-ba04-48d2-8817-52d0652f61a0"}, {"object_modified": "2023-08-08T14:54:57.884Z", "object_ref": "relationship--8244700e-6f96-463a-a9c3-810c489a2c60"}, {"object_modified": "2020-09-24T15:34:51.244Z", "object_ref": "relationship--82555171-8b78-40f3-84d9-058359ae808a"}, {"object_modified": "2022-04-01T18:43:15.716Z", "object_ref": "relationship--825ffecc-090f-44c8-87be-f7b72e07f987"}, {"object_modified": "2022-03-30T20:48:00.360Z", "object_ref": "relationship--828417ec-c444-41c8-95b4-c339c5ecf62b"}, {"object_modified": "2023-04-05T20:08:11.798Z", "object_ref": "relationship--82a51cc3-7a91-43b0-9147-df5983e52b41"}, {"object_modified": "2023-08-07T22:14:04.455Z", "object_ref": "relationship--82b58c75-239e-4dac-b848-bc1f3354adc4"}, {"object_modified": "2023-10-10T15:33:57.378Z", "object_ref": "relationship--82e93a9e-6968-497f-8043-a08d0f35bd32"}, {"object_modified": "2022-03-30T20:08:40.223Z", "object_ref": "relationship--82f12052-783e-40e4-8079-d9c030c310fd"}, {"object_modified": "2023-04-05T20:28:18.530Z", "object_ref": "relationship--82f51cc6-6ce4-459e-b598-7b2b77983469"}, {"object_modified": "2023-10-10T15:33:59.912Z", "object_ref": "relationship--83358774-0857-429c-9f7a-151403e52881"}, {"object_modified": "2023-04-05T20:28:32.568Z", "object_ref": "relationship--833b4c44-7370-4b27-b9b2-a058c27dcf8c"}, {"object_modified": "2023-04-05T20:28:46.820Z", "object_ref": "relationship--834c9a7e-6520-486d-ba60-c3a8b2f9eb1a"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--83991b5c-59b9-4fe5-9ef2-39c6ddc8b835"}, {"object_modified": "2023-04-05T17:47:45.408Z", "object_ref": "relationship--83d95d05-7545-4295-894b-f33a2ba1063b"}, {"object_modified": "2023-03-27T17:59:26.448Z", "object_ref": "relationship--848581bc-bf8f-40e2-871e-cd67042b4adf"}, {"object_modified": "2023-10-10T15:33:58.887Z", "object_ref": "relationship--8499ffce-1045-4a8a-9e09-ec53d535a021"}, {"object_modified": "2023-10-10T15:33:59.401Z", "object_ref": "relationship--84dbe7c6-421b-4bfb-b022-6c585c2e50c4"}, {"object_modified": "2023-04-05T16:58:27.974Z", "object_ref": "relationship--8570b7ef-a84d-480e-b1ca-b15f15d12103"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--85c7e956-3ce5-4495-b52e-385ae2ee4f9b"}, {"object_modified": "2023-04-05T20:10:26.480Z", "object_ref": "relationship--85e0d8c5-b9d6-4a10-963a-aeb54eba4f02"}, {"object_modified": "2023-04-05T20:53:17.865Z", "object_ref": "relationship--8611661c-04b4-4a82-9669-2d0e26b7b3f3"}, {"object_modified": "2022-04-05T19:51:47.956Z", "object_ref": "relationship--86170d29-0e41-44d0-94b0-de7d23718302"}, {"object_modified": "2023-04-05T17:20:05.166Z", "object_ref": "relationship--8634a732-1c5e-4931-a24f-cdcc2f81c788"}, {"object_modified": "2022-04-05T19:49:59.027Z", "object_ref": "relationship--8650e2e8-d8bd-472d-8b9b-54befbea05b8"}, {"object_modified": "2023-08-04T19:11:52.875Z", "object_ref": "relationship--867b4929-20f2-47cd-9ab3-43a5a6ea98b5"}, {"object_modified": "2022-04-06T13:39:39.883Z", "object_ref": "relationship--86afe8cc-6d6d-4952-8fee-619e95d53a7f"}, {"object_modified": "2020-05-04T15:40:21.081Z", "object_ref": "relationship--86e3c37c-1e4a-450c-850b-c80be8156fe3"}, {"object_modified": "2022-03-30T20:41:43.314Z", "object_ref": "relationship--8726b157-3575-450f-bb7f-f17bb18e6aef"}, {"object_modified": "2020-09-15T15:18:12.459Z", "object_ref": "relationship--873b98de-d7cf-471b-9aa2-229eb03c9165"}, {"object_modified": "2023-04-05T19:51:44.262Z", "object_ref": "relationship--875dc21d-92c3-45bf-be37-faa44f4449bf"}, {"object_modified": "2023-04-05T18:06:30.456Z", "object_ref": "relationship--876fc8ee-aeae-4d4b-b4ce-541b432e5298"}, {"object_modified": "2023-08-10T22:12:27.186Z", "object_ref": "relationship--886849fc-f83c-4d69-b700-bfad0def765d"}, {"object_modified": "2021-04-19T15:40:36.387Z", "object_ref": "relationship--8870c211-820a-46a1-96fc-02f4e6eaec03"}, {"object_modified": "2023-07-12T20:45:18.766Z", "object_ref": "relationship--88de8869-2b01-4702-8518-e4e78fde44d9"}, {"object_modified": "2022-04-08T16:29:30.371Z", "object_ref": "relationship--88ded3fb-759e-4e96-946b-e7148c54856e"}, {"object_modified": "2022-04-01T15:02:04.528Z", "object_ref": "relationship--88e33687-e999-42c8-b46b-49d2adfa17d0"}, {"object_modified": "2020-12-17T20:15:22.449Z", "object_ref": "relationship--88ea5004-8bdb-4af4-a2dc-a8c56236ff03"}, {"object_modified": "2023-04-05T17:40:06.957Z", "object_ref": "relationship--891edea2-817c-4eeb-9991-b6e095c269a8"}, {"object_modified": "2020-04-24T15:12:11.185Z", "object_ref": "relationship--8936c564-b11a-4c9e-a32a-76e7d7e0c8b0"}, {"object_modified": "2020-11-20T16:37:28.485Z", "object_ref": "relationship--89565753-23c4-422d-a9ba-39f4101cd819"}, {"object_modified": "2023-08-14T16:44:32.659Z", "object_ref": "relationship--89d0de37-87ba-4aa8-832a-a2305e658a7d"}, {"object_modified": "2023-03-27T18:05:42.846Z", "object_ref": "relationship--8a255d63-a770-4b9d-911c-bd906733ceef"}, {"object_modified": "2022-04-01T15:02:21.344Z", "object_ref": "relationship--8a55c28d-9cdd-4b6f-91e7-bcb3b05f6724"}, {"object_modified": "2023-07-21T19:35:34.846Z", "object_ref": "relationship--8a89f675-4e43-4fe1-8bbd-8e49e07d11be"}, {"object_modified": "2020-09-11T14:54:16.615Z", "object_ref": "relationship--8a961514-3372-4c3e-b7ee-e3d053c3d5f3"}, {"object_modified": "2021-01-05T20:16:20.499Z", "object_ref": "relationship--8b27a786-b4d9-4014-a249-3725442f9f1d"}, {"object_modified": "2023-04-05T19:52:05.260Z", "object_ref": "relationship--8b2c2716-a62b-4c3a-a211-d72bb5ed29b9"}, {"object_modified": "2023-03-27T18:04:59.445Z", "object_ref": "relationship--8b3e74ad-7cc4-4ed2-84d2-c745e6997711"}, {"object_modified": "2020-04-24T15:06:33.503Z", "object_ref": "relationship--8b66543e-2ea1-4ff7-84d9-f8f431f53781"}, {"object_modified": "2023-08-08T16:43:56.718Z", "object_ref": "relationship--8b8a9c44-c8a4-4f30-a3d8-a23310f6c090"}, {"object_modified": "2023-04-05T20:44:31.870Z", "object_ref": "relationship--8bc0abc2-a413-4c05-b2b8-2a92d9cc5556"}, {"object_modified": "2023-03-29T21:19:25.438Z", "object_ref": "relationship--8bc21e5d-b6bb-4c93-9419-19a12061de52"}, {"object_modified": "2023-08-04T19:05:04.644Z", "object_ref": "relationship--8bcc9da8-c390-4151-b72d-30604820673e"}, {"object_modified": "2023-08-10T22:08:44.242Z", "object_ref": "relationship--8c034c66-18ad-4b30-9f17-ed574c10918f"}, {"object_modified": "2023-04-05T17:48:00.045Z", "object_ref": "relationship--8c3296f6-3520-4d1b-8b57-bdd48a5aac91"}, {"object_modified": "2023-03-03T16:21:24.531Z", "object_ref": "relationship--8c50e9e7-e13c-4814-98d0-088d73b10005"}, {"object_modified": "2023-03-27T18:06:05.822Z", "object_ref": "relationship--8c656539-aa1e-42db-9016-d38f1daaae16"}, {"object_modified": "2023-08-08T15:36:24.934Z", "object_ref": "relationship--8c7598a6-6046-491d-99a7-52c31974a9a9"}, {"object_modified": "2021-01-05T20:16:20.512Z", "object_ref": "relationship--8c8ce536-d9b5-4dfc-93f1-84c4f222b49e"}, {"object_modified": "2023-04-05T20:36:55.810Z", "object_ref": "relationship--8c9dbc53-27d2-420c-b698-98c23a7ead2b"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--8cb42e3d-69f4-4b0d-98c9-0bb7560947c1"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--8d027310-93a0-4046-b7ad-d1f461f30838"}, {"object_modified": "2023-09-26T12:53:15.952Z", "object_ref": "relationship--8d3ca04e-867f-4274-bc61-f18c0282a0a9"}, {"object_modified": "2023-03-30T15:13:44.210Z", "object_ref": "relationship--8d71e646-74d1-4d62-8989-2ad4ddf7a67b"}, {"object_modified": "2023-03-27T17:20:37.796Z", "object_ref": "relationship--8d72c224-0cf5-4b9b-a98a-76ee3a406803"}, {"object_modified": "2023-10-10T15:33:58.186Z", "object_ref": "relationship--8e67f2e0-65da-4d27-9d41-e2f9a174331b"}, {"object_modified": "2023-03-27T18:07:34.581Z", "object_ref": "relationship--8e6b9c1e-5e28-4519-95c3-6b4a836661de"}, {"object_modified": "2022-04-01T15:17:21.511Z", "object_ref": "relationship--8ea39534-6fe9-404c-94b7-0f320af95404"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--8ec03f4c-5ed8-4c25-956c-3ee6c777a5cc"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--8ed14c81-0b30-4bfc-8552-439aa0e920c3"}, {"object_modified": "2023-09-26T12:54:48.541Z", "object_ref": "relationship--8f142643-0448-4b04-8260-8e4e62ad80bb"}, {"object_modified": "2022-03-30T18:06:21.355Z", "object_ref": "relationship--8f22a4ce-f075-4343-acb0-1d45c56e91e8"}, {"object_modified": "2023-04-05T20:10:43.246Z", "object_ref": "relationship--8f2929a9-cd25-4e07-b402-447da68aaa56"}, {"object_modified": "2020-07-15T20:20:59.298Z", "object_ref": "relationship--8f2ff9c5-249d-4a9a-bdc6-0cef887eaefc"}, {"object_modified": "2023-08-04T19:07:51.438Z", "object_ref": "relationship--8f4c7030-f3e2-4c7d-b5b1-dc6815055c68"}, {"object_modified": "2023-04-05T17:22:41.797Z", "object_ref": "relationship--8f52e1ab-284e-4d0c-bae1-3a8544a22f57"}, {"object_modified": "2023-04-05T17:18:13.761Z", "object_ref": "relationship--8f72a070-cfcb-4d75-ace6-b4427f3ba8d3"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--8f88d438-3150-4317-b1fe-b14f13c15ac5"}, {"object_modified": "2022-03-30T14:26:02.359Z", "object_ref": "relationship--8fd05d96-552d-4ef9-98e3-ea70dc84f6a9"}, {"object_modified": "2023-04-05T20:51:31.121Z", "object_ref": "relationship--8ff45341-60d6-40d3-bb38-566814a466f9"}, {"object_modified": "2020-12-24T22:04:28.017Z", "object_ref": "relationship--901492b5-b074-4631-ad6e-4178caa4164a"}, {"object_modified": "2023-09-28T17:39:24.890Z", "object_ref": "relationship--907db911-b39c-4230-b6ad-a0ba5ef6926a"}, {"object_modified": "2023-04-05T20:11:02.157Z", "object_ref": "relationship--90d4d964-efa2-46ac-adc2-759886e07158"}, {"object_modified": "2023-04-05T17:06:46.369Z", "object_ref": "relationship--90d58c65-acb9-4d7b-89b9-f4b35593c861"}, {"object_modified": "2023-04-05T17:24:53.701Z", "object_ref": "relationship--910009da-65c0-4e6a-aeb2-386c643d1c0e"}, {"object_modified": "2020-12-31T18:25:05.131Z", "object_ref": "relationship--91831379-b0da-4019-a7bb-17e53cda9d0b"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--919a13bc-74be-4660-af63-454abee92635"}, {"object_modified": "2023-08-08T17:10:20.748Z", "object_ref": "relationship--91a4924f-2519-4662-91f2-b7ef715a459f"}, {"object_modified": "2020-08-10T21:57:54.704Z", "object_ref": "relationship--91de92af-fe1d-469e-8c36-1a9f4b621a27"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--92129d5b-7822-4e84-8a69-f96b598fba9e"}, {"object_modified": "2022-03-30T20:07:50.094Z", "object_ref": "relationship--92879f0e-d1db-4407-9cc6-c1dbcc47caea"}, {"object_modified": "2020-06-26T14:55:13.261Z", "object_ref": "relationship--92c9106d-a71b-4a4f-a9d4-ef692a0294eb"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--93395e61-0d3e-4ea6-9c1b-08d4a04005a0"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--935fd3e3-dd47-4c43-bdd8-1668af26395f"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--9366529d-fba9-4ef6-b4ee-b6b41aa3b18c"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--9373912a-affa-4a3c-ad97-1b8311e228ee"}, {"object_modified": "2022-03-30T14:43:46.034Z", "object_ref": "relationship--9398bf9d-be77-4ac2-acea-893152cafd16"}, {"object_modified": "2023-04-05T21:28:29.839Z", "object_ref": "relationship--93b2474b-0ba6-469e-a4e8-d17a41d0d016"}, {"object_modified": "2023-03-31T22:10:38.672Z", "object_ref": "relationship--93b6bf37-5614-4317-8ed7-42f098152c40"}, {"object_modified": "2022-04-19T15:47:05.436Z", "object_ref": "relationship--93c20f43-6684-471c-910f-d9577f289677"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--94040d2e-3f60-423c-8a93-a83b61cafe7d"}, {"object_modified": "2022-04-01T13:13:10.587Z", "object_ref": "relationship--9432fabf-9487-469c-86c9-b9d26b013c85"}, {"object_modified": "2023-04-05T20:40:15.440Z", "object_ref": "relationship--945db15a-b356-4e05-a6a0-9b24ca9aa348"}, {"object_modified": "2023-04-05T21:21:03.081Z", "object_ref": "relationship--947e2398-4565-4ae0-8cc2-fb0ef5f9c73f"}, {"object_modified": "2022-03-28T19:30:27.364Z", "object_ref": "relationship--94bf07c4-3bf0-4ecc-8043-644e59fb9ec4"}, {"object_modified": "2022-03-28T19:25:38.355Z", "object_ref": "relationship--94e111fa-81d1-4882-ae73-4d6ad6367b9f"}, {"object_modified": "2020-04-24T17:46:31.466Z", "object_ref": "relationship--950e1476-83ca-4e81-b542-c91a19b206d7"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--95bf4e8b-f388-48a0-b236-c2077252e71e"}, {"object_modified": "2022-04-01T18:49:51.050Z", "object_ref": "relationship--95fec5e4-d48a-471f-8223-711cd32659b8"}, {"object_modified": "2022-04-01T18:42:37.987Z", "object_ref": "relationship--96298aed-9e9f-4836-b29b-04c88e79e53e"}, {"object_modified": "2020-12-17T20:15:22.397Z", "object_ref": "relationship--9634001c-575b-47aa-acd2-c3b1e900bd0b"}, {"object_modified": "2020-05-07T15:33:32.778Z", "object_ref": "relationship--96490f73-d8ef-4c6b-9a3a-3c66fc963306"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--96569099-db95-4f3c-8ded-6d9cf023e55e"}, {"object_modified": "2022-09-30T18:39:16.003Z", "object_ref": "relationship--96ec33c8-78b6-421f-bab3-bd9d0564db31"}, {"object_modified": "2020-04-24T15:12:11.189Z", "object_ref": "relationship--97158eda-5092-4939-8b5c-1ef5ab918089"}, {"object_modified": "2020-09-11T14:54:16.617Z", "object_ref": "relationship--972f0703-f4d7-42d2-8ca2-bec175dac0bf"}, {"object_modified": "2023-08-09T16:43:16.137Z", "object_ref": "relationship--97408547-bacd-4308-a8be-556e9ff04951"}, {"object_modified": "2020-08-10T22:18:20.815Z", "object_ref": "relationship--97417113-1840-4e00-98d3-bb222e1a1f60"}, {"object_modified": "2020-12-31T18:25:05.125Z", "object_ref": "relationship--97738857-d496-4d39-9809-1921e0ad10b7"}, {"object_modified": "2023-09-28T17:40:16.985Z", "object_ref": "relationship--980430c1-6173-440e-b75e-c1cdb4c41560"}, {"object_modified": "2023-04-05T20:29:18.098Z", "object_ref": "relationship--980c49f8-d991-4e1f-8feb-6173e3dfca1f"}, {"object_modified": "2020-04-08T15:41:19.364Z", "object_ref": "relationship--9814ecd5-911a-4776-9dc0-4a4ae0bf6a39"}, {"object_modified": "2023-08-04T18:31:48.507Z", "object_ref": "relationship--9819974c-f093-482b-8b2b-93a05ab7382e"}, {"object_modified": "2022-04-15T17:35:26.197Z", "object_ref": "relationship--9858ae0b-140b-4dd2-8ba9-1ef22183dec3"}, {"object_modified": "2023-03-31T22:12:45.147Z", "object_ref": "relationship--98a4a746-e7bf-494c-9ee3-584403d76d3e"}, {"object_modified": "2023-03-27T18:07:52.850Z", "object_ref": "relationship--98ae9cb2-1141-48c6-81fd-f16adb430031"}, {"object_modified": "2020-09-11T14:54:16.582Z", "object_ref": "relationship--98b14660-79e1-4244-99c2-3dedd84eb68d"}, {"object_modified": "2023-04-05T19:52:20.309Z", "object_ref": "relationship--98dec4bf-6753-4d7a-8983-d4fd6d1d892a"}, {"object_modified": "2023-08-08T16:14:01.661Z", "object_ref": "relationship--98fb2884-c912-42ff-9c87-4fbabfa70115"}, {"object_modified": "2021-10-01T14:42:48.815Z", "object_ref": "relationship--991ef2f2-c196-4d5d-bd29-504ea25831f4"}, {"object_modified": "2023-04-05T16:55:41.638Z", "object_ref": "relationship--9951d8c0-d210-4776-808b-421b613f244f"}, {"object_modified": "2023-04-05T21:21:19.617Z", "object_ref": "relationship--99b4be95-74f2-48f7-b4e9-8b4d88ecd31f"}, {"object_modified": "2023-09-30T22:22:13.142Z", "object_ref": "relationship--9a575420-cdce-4a9f-9ea9-2ae5c469cad9"}, {"object_modified": "2023-09-22T20:48:05.605Z", "object_ref": "relationship--9b34ae1e-027f-4b52-9a4f-1e58f6efdc25"}, {"object_modified": "2023-08-14T20:52:56.065Z", "object_ref": "relationship--9b56528f-cf04-4d81-80ee-7bacb862383a"}, {"object_modified": "2023-08-10T22:16:28.207Z", "object_ref": "relationship--9b8b51fb-c380-4516-b109-821f015506d4"}, {"object_modified": "2023-06-09T19:14:21.299Z", "object_ref": "relationship--9bbfa759-5555-4048-a79d-fed27a1efd93"}, {"object_modified": "2022-04-01T17:06:06.950Z", "object_ref": "relationship--9c284d41-21ef-4009-bb47-3ae09b08f38d"}, {"object_modified": "2022-04-01T15:16:26.387Z", "object_ref": "relationship--9c302eb1-1810-48a5-b34d-6aae303d2097"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--9c7c302a-d5ba-4fc9-a4e5-e865fd7fb708"}, {"object_modified": "2020-12-28T18:47:52.600Z", "object_ref": "relationship--9c853c22-7607-4cbd-b114-08aaa4625c35"}, {"object_modified": "2023-08-09T16:45:40.815Z", "object_ref": "relationship--9caf7cd5-fa15-45f0-8e1e-75917ea33af2"}, {"object_modified": "2023-08-09T14:51:29.206Z", "object_ref": "relationship--9cfc30de-3e68-4361-a213-3c37ce27b70e"}, {"object_modified": "2023-04-05T17:03:51.504Z", "object_ref": "relationship--9cfcda7d-bb82-4122-a38b-fec4f5532856"}, {"object_modified": "2020-12-17T20:15:22.489Z", "object_ref": "relationship--9d264e84-27b2-4867-82c8-55486a969d7c"}, {"object_modified": "2023-08-09T15:53:41.268Z", "object_ref": "relationship--9d2a9348-5d0a-43b0-8776-e9bbddc659c7"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--9d4c1d68-3cc8-4cf9-b3ee-1525d0ce32de"}, {"object_modified": "2023-04-05T21:24:29.502Z", "object_ref": "relationship--9d621873-6d3c-4660-be9a-57e2e8648236"}, {"object_modified": "2023-04-05T21:26:48.912Z", "object_ref": "relationship--9d72c60b-d5d1-4b50-a01f-3882ddb335d9"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--9dec6b2f-790a-4da9-86c9-1f4b7141c32c"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--9e3921a8-a9e1-48c4-9b61-ff190c104f63"}, {"object_modified": "2021-10-06T15:32:46.533Z", "object_ref": "relationship--9e458d77-c856-4b02-82a7-50947b232dc3"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--9e66ec3b-cdd6-461c-bd84-e75316818e15"}, {"object_modified": "2023-08-09T17:16:36.672Z", "object_ref": "relationship--9e95ef68-0650-49eb-888f-47c211481be9"}, {"object_modified": "2023-03-27T18:49:35.020Z", "object_ref": "relationship--9f83d618-a42d-4797-b9fe-030affdbd13f"}, {"object_modified": "2023-04-05T20:52:33.829Z", "object_ref": "relationship--9f9a0349-ca95-4bde-8d8d-af524ce19bc7"}, {"object_modified": "2023-04-05T21:29:29.307Z", "object_ref": "relationship--9fa03a70-ad00-4148-ae5e-8315f3e618d2"}, {"object_modified": "2022-03-30T20:07:33.291Z", "object_ref": "relationship--a011bcc6-b5d8-4923-b533-55abec69ff2f"}, {"object_modified": "2020-10-29T19:21:23.235Z", "object_ref": "relationship--a042d55c-b31e-41c1-9cd0-66070ec9a11d"}, {"object_modified": "2022-03-30T13:45:39.184Z", "object_ref": "relationship--a0464679-71b6-4ab4-a72d-0428e4d75d5e"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--a04ae7d7-1500-49c9-bada-1a75a8670f5c"}, {"object_modified": "2020-04-08T15:51:25.106Z", "object_ref": "relationship--a04dfb58-b7d3-4abe-9f4a-fad4f7158965"}, {"object_modified": "2020-11-10T17:08:35.819Z", "object_ref": "relationship--a09f8daa-aa02-45f1-8dac-9bea355c9415"}, {"object_modified": "2020-01-21T14:20:50.492Z", "object_ref": "relationship--a1023a75-31cc-420a-9c59-b440f7fb27e6"}, {"object_modified": "2022-04-01T12:50:48.459Z", "object_ref": "relationship--a111ab3c-97f2-4b17-b291-f141e9b7613f"}, {"object_modified": "2023-09-22T19:14:12.741Z", "object_ref": "relationship--a120ac54-32fa-43ad-a826-8325823b656d"}, {"object_modified": "2020-08-10T22:00:43.490Z", "object_ref": "relationship--a1814198-1f91-41d4-a413-d55e1a66c8e9"}, {"object_modified": "2023-09-22T20:42:33.371Z", "object_ref": "relationship--a186540d-d235-48f1-8757-d0b46f13c6ce"}, {"object_modified": "2023-02-21T18:44:26.569Z", "object_ref": "relationship--a1a9db79-4a80-4e65-91bf-72e358d2ce41"}, {"object_modified": "2023-04-05T17:11:03.802Z", "object_ref": "relationship--a1c53fcf-a691-4233-a136-0a51d5a3840f"}, {"object_modified": "2020-12-18T20:14:47.375Z", "object_ref": "relationship--a1fac829-275a-409a-9060-e7bd7c63057e"}, {"object_modified": "2022-04-20T16:33:23.507Z", "object_ref": "relationship--a20493e1-4699-405d-a291-c28aae8ed737"}, {"object_modified": "2023-04-05T19:52:44.819Z", "object_ref": "relationship--a20581b4-21fa-4ed9-b056-d139998868e8"}, {"object_modified": "2023-04-05T19:53:03.638Z", "object_ref": "relationship--a2323d47-348c-4e3c-9c25-7feb20e2e457"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--a2365c91-60f6-4249-af13-6bc2fdb80d52"}, {"object_modified": "2023-07-21T19:36:50.262Z", "object_ref": "relationship--a25a0454-d6da-4448-a3c5-33648ee6675a"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--a25d58af-dbb3-4025-b91d-898c6adffcb3"}, {"object_modified": "2023-08-09T16:08:37.797Z", "object_ref": "relationship--a2803d73-f5bf-4815-bfbf-662c372e1f5a"}, {"object_modified": "2020-11-20T16:37:28.391Z", "object_ref": "relationship--a285f343-09c3-49af-9c18-1dccf89e9009"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--a28a53e9-7a42-4f81-bced-0efbc3128cbd"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--a290a8ca-e650-456c-b33e-03343fe5ea4e"}, {"object_modified": "2020-11-24T17:55:12.903Z", "object_ref": "relationship--a299e0a6-cada-4629-a6c6-ed73dc4422aa"}, {"object_modified": "2020-06-26T14:55:13.289Z", "object_ref": "relationship--a32db277-593f-4fd1-bdcb-9f677b1a05e1"}, {"object_modified": "2022-04-18T19:18:24.378Z", "object_ref": "relationship--a34f3873-3df7-4e93-915c-fc2b4af3444d"}, {"object_modified": "2020-04-24T15:06:33.450Z", "object_ref": "relationship--a3a8b2f2-f1aa-49ba-be55-a674f371f209"}, {"object_modified": "2022-04-06T13:52:37.470Z", "object_ref": "relationship--a3c4b392-2879-4f31-9431-3398e034851b"}, {"object_modified": "2022-04-20T17:56:51.457Z", "object_ref": "relationship--a3c9d5d6-acc5-46e9-9e4f-b078aeac553c"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--a3f36e9e-e2f4-4745-a9a3-0d1231db116d"}, {"object_modified": "2022-04-20T16:43:23.973Z", "object_ref": "relationship--a427ce33-d1e1-4c38-a024-e44fc00033d3"}, {"object_modified": "2023-04-05T21:27:39.012Z", "object_ref": "relationship--a451966b-f826-422b-9505-f564b9988a9c"}, {"object_modified": "2023-08-04T18:33:37.920Z", "object_ref": "relationship--a466f8f0-c9da-46d1-80d0-b8654e727526"}, {"object_modified": "2023-03-27T17:21:10.915Z", "object_ref": "relationship--a46c3b05-07d5-461c-b1b1-4a81912b79f8"}, {"object_modified": "2020-12-24T21:55:56.753Z", "object_ref": "relationship--a501b700-250f-4e9a-a20f-656ae9bf90f9"}, {"object_modified": "2023-04-05T17:48:18.023Z", "object_ref": "relationship--a503ca06-7f98-4ab4-a8fc-ff55c3da7f0a"}, {"object_modified": "2023-04-05T17:15:05.454Z", "object_ref": "relationship--a54c8c09-c849-4146-a7cc-158887222a6d"}, {"object_modified": "2023-03-03T16:22:45.712Z", "object_ref": "relationship--a563fc97-a452-4348-a831-f4fb55c71e35"}, {"object_modified": "2023-08-09T14:54:47.199Z", "object_ref": "relationship--a5b37f26-7629-4195-9536-12e349e5843b"}, {"object_modified": "2020-07-20T13:49:03.710Z", "object_ref": "relationship--a5b72279-f99e-4f03-8669-04322b40ee6b"}, {"object_modified": "2023-04-05T20:11:36.853Z", "object_ref": "relationship--a5dac41f-4a16-44ea-b279-b84c927ce62d"}, {"object_modified": "2023-08-08T15:03:56.766Z", "object_ref": "relationship--a5f64f9e-3ed9-442b-a244-9857b926d93b"}, {"object_modified": "2023-04-05T20:52:46.975Z", "object_ref": "relationship--a63bafb6-6647-410f-8673-a53ef2dee5e2"}, {"object_modified": "2020-10-22T17:04:15.708Z", "object_ref": "relationship--a67c5611-00bc-4e1a-a1be-2512a2bcf072"}, {"object_modified": "2023-03-27T18:55:39.648Z", "object_ref": "relationship--a6bb6c55-3b33-4cd4-981b-055551edc4c2"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--a7336f2c-8f89-4d54-ac2b-77743afb2943"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--a76d731b-484c-442a-b1a3-255d8398aefd"}, {"object_modified": "2023-08-14T16:52:18.036Z", "object_ref": "relationship--a772d1fc-e2d1-4553-b93f-12412cdc8360"}, {"object_modified": "2023-04-05T17:13:36.481Z", "object_ref": "relationship--a7b276ac-6f07-4d1f-8d24-dc5682acf62d"}, {"object_modified": "2018-10-17T00:14:20.652Z", "object_ref": "relationship--a7cc0168-247d-4a6d-b6f4-d5a04f99216c"}, {"object_modified": "2023-04-05T19:53:24.312Z", "object_ref": "relationship--a8079e6a-ef87-4e3b-9f71-cf1ea2360892"}, {"object_modified": "2020-12-14T15:02:35.257Z", "object_ref": "relationship--a808c887-b2b8-4b05-9cab-47c918e48d48"}, {"object_modified": "2023-04-05T17:14:46.472Z", "object_ref": "relationship--a81431c4-ac34-4b63-9647-eb7c8e529e03"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--a82d3cfb-7ef2-4e39-a6e1-3097d7b106f7"}, {"object_modified": "2023-03-03T16:20:08.033Z", "object_ref": "relationship--a8565c17-7054-4d3f-bca5-6e17dc931491"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--a87fa426-3968-4d3b-8f8d-8e3c3a9c32f5"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--a8ac5084-5631-4670-8ac6-6fbe7bdb0a84"}, {"object_modified": "2022-03-30T20:36:18.656Z", "object_ref": "relationship--a8bf6bbd-88f0-4725-ba4f-3b9317dca388"}, {"object_modified": "2022-04-01T18:42:50.381Z", "object_ref": "relationship--a8c21a71-f3e9-43e9-9212-faf9181e70ce"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--a8dd6ed7-910d-4bae-a2a8-19f3f32c915c"}, {"object_modified": "2022-04-11T19:19:34.658Z", "object_ref": "relationship--a92a805e-d5f5-4e94-8592-c253e03e4476"}, {"object_modified": "2023-03-29T21:21:22.070Z", "object_ref": "relationship--a93ee044-bd5d-48f3-972e-0abab780c35c"}, {"object_modified": "2023-04-05T20:11:53.609Z", "object_ref": "relationship--a95fe853-d1d1-47dc-a776-b905daacfe32"}, {"object_modified": "2020-01-27T17:05:58.213Z", "object_ref": "relationship--a9689f2c-ad8f-4861-8cad-d78e07fd1530"}, {"object_modified": "2023-08-15T15:06:03.429Z", "object_ref": "relationship--a98c127b-8da9-4ea5-980e-d154ea541ec9"}, {"object_modified": "2021-02-17T20:43:52.410Z", "object_ref": "relationship--a9e97a14-ea3c-47b1-a865-0a1edea9c81c"}, {"object_modified": "2022-04-19T19:42:17.904Z", "object_ref": "relationship--aa1deed1-800c-470b-ac88-eb8013c11ec0"}, {"object_modified": "2022-04-01T16:52:03.322Z", "object_ref": "relationship--aa40d01f-0741-4bf2-bacd-75e1f3a77af0"}, {"object_modified": "2022-04-01T16:35:38.189Z", "object_ref": "relationship--aa5877fd-ef7d-435e-86af-c427f086b3c5"}, {"object_modified": "2022-04-20T17:58:16.567Z", "object_ref": "relationship--aa628e44-ff05-4ac9-bb0b-11c22384a443"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--aa8e45c2-4276-451b-b1eb-59c396bf720a"}, {"object_modified": "2023-04-05T19:53:38.161Z", "object_ref": "relationship--aaf55dd1-33df-4f02-8025-eaae01f30b33"}, {"object_modified": "2023-08-14T16:47:05.294Z", "object_ref": "relationship--ab18ee61-f94a-411c-9893-941714ce713e"}, {"object_modified": "2022-04-05T19:46:22.326Z", "object_ref": "relationship--ab67b233-2c3d-4ac2-a3f0-13b6484ea920"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--ab7cd212-7faa-46a8-9666-92a67ae7a6b0"}, {"object_modified": "2022-04-01T15:35:28.360Z", "object_ref": "relationship--abd2e863-4bd3-4686-b2aa-f8a097a41c99"}, {"object_modified": "2023-04-05T20:12:12.766Z", "object_ref": "relationship--abf03652-acd0-4361-8a66-f7e70e8e4376"}, {"object_modified": "2023-08-09T15:57:46.908Z", "object_ref": "relationship--abf3b5c8-9ee5-42ff-ba94-2b3a15317783"}, {"object_modified": "2022-03-30T19:28:55.980Z", "object_ref": "relationship--ac31f650-4bd2-4bb6-b450-71e66db4888f"}, {"object_modified": "2023-08-16T16:45:58.547Z", "object_ref": "relationship--ac415e32-e204-4382-b500-2370cec7a608"}, {"object_modified": "2018-10-17T00:14:20.652Z", "object_ref": "relationship--ac53e382-a140-4bbf-a59d-db3fe21acfaa"}, {"object_modified": "2020-06-26T15:32:25.035Z", "object_ref": "relationship--ad0c873b-9e45-44e0-adaf-529921ee7a77"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--ad2c8b49-bbfb-47dd-84bb-cd4dbc49a64c"}, {"object_modified": "2023-02-06T19:05:28.288Z", "object_ref": "relationship--ad723fb0-7439-407e-9bf5-1cb3fd7df8aa"}, {"object_modified": "2022-03-30T18:07:07.306Z", "object_ref": "relationship--ad76b0ad-fa76-4d56-8a6e-8818bbc6509e"}, {"object_modified": "2023-07-21T19:53:12.605Z", "object_ref": "relationship--ada67532-039d-4b4f-93ab-82ceba13ec56"}, {"object_modified": "2020-12-24T22:04:28.010Z", "object_ref": "relationship--adc9957c-fa57-4e81-9231-b60f01b69859"}, {"object_modified": "2023-07-21T19:51:55.111Z", "object_ref": "relationship--ade5c0c5-8b53-4bc5-9d81-0284be2e5fee"}, {"object_modified": "2022-03-30T14:50:07.291Z", "object_ref": "relationship--aeeadd6b-30d3-4b4f-ac61-fd0bc367b415"}, {"object_modified": "2020-07-15T20:20:59.305Z", "object_ref": "relationship--af55d12a-5f58-4135-90d0-f465a66f7a3f"}, {"object_modified": "2021-09-27T18:05:43.107Z", "object_ref": "relationship--afba6b19-7486-4e5a-8fda-e91852b0b354"}, {"object_modified": "2023-03-27T18:56:03.190Z", "object_ref": "relationship--afc0e8b2-2e85-4640-8517-fb2e16831082"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--afc0f502-39bb-41e3-b4fc-5b5bb1a1175b"}, {"object_modified": "2020-08-10T22:18:20.747Z", "object_ref": "relationship--afe9e326-01f7-4296-a11b-09cfffd80120"}, {"object_modified": "2020-04-24T15:06:33.510Z", "object_ref": "relationship--b018fe06-740b-4864-b30a-f047598506b3"}, {"object_modified": "2021-01-05T20:16:20.514Z", "object_ref": "relationship--b05668b9-aa06-4191-a4fa-f7e5a7804694"}, {"object_modified": "2023-04-05T20:29:50.160Z", "object_ref": "relationship--b0625604-e4c4-402b-b191-f43137d38d99"}, {"object_modified": "2023-07-21T19:41:31.114Z", "object_ref": "relationship--b0bade50-bcca-4924-9746-c4ed0c3be76c"}, {"object_modified": "2023-04-05T17:32:47.359Z", "object_ref": "relationship--b0d0541d-caeb-43c0-906c-2e1e2ec25f69"}, {"object_modified": "2023-03-31T22:13:55.642Z", "object_ref": "relationship--b0fe69e0-d08f-488d-b1cf-3f0dbb28accc"}, {"object_modified": "2023-04-05T21:21:35.992Z", "object_ref": "relationship--b110d919-acd4-4fe0-a46a-ac4819508667"}, {"object_modified": "2023-02-28T21:43:54.880Z", "object_ref": "relationship--b19082d2-c151-45dd-8844-82335fbe3ed9"}, {"object_modified": "2020-12-24T21:45:56.986Z", "object_ref": "relationship--b1e5bd2f-01e4-402d-a9b6-255110510a83"}, {"object_modified": "2023-10-10T15:33:59.058Z", "object_ref": "relationship--b2277deb-0ddb-45a7-9690-4a2168e1026b"}, {"object_modified": "2023-07-21T19:40:41.725Z", "object_ref": "relationship--b22addc1-6a23-4657-8164-3705e12bb95b"}, {"object_modified": "2020-06-26T15:32:25.062Z", "object_ref": "relationship--b24553a7-01c7-49b2-b1e0-fb961e788de2"}, {"object_modified": "2022-04-11T19:19:52.562Z", "object_ref": "relationship--b247a4f6-3629-4123-84b0-c7c5b3e7e37e"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--b263e4e9-972d-4ba7-8be8-e55eb6a483c0"}, {"object_modified": "2021-01-05T20:16:20.426Z", "object_ref": "relationship--b2896068-4d54-41e1-b0f2-db9385615112"}, {"object_modified": "2023-03-27T17:21:41.461Z", "object_ref": "relationship--b309c25a-6baf-4874-829d-63712a38652c"}, {"object_modified": "2023-04-05T16:56:23.365Z", "object_ref": "relationship--b30fa851-75cf-46ac-aa1b-cfa8b7f36545"}, {"object_modified": "2020-04-27T15:27:26.539Z", "object_ref": "relationship--b356d405-f6b1-485b-bd35-236b9da766d2"}, {"object_modified": "2023-04-05T20:30:18.307Z", "object_ref": "relationship--b360a1c8-8939-428e-bc6e-3f4755bd9ee0"}, {"object_modified": "2023-08-07T17:19:28.650Z", "object_ref": "relationship--b37ebb4e-0536-4de0-8e00-7b3d942a02b7"}, {"object_modified": "2023-01-18T19:58:21.223Z", "object_ref": "relationship--b3866c07-e143-4d0d-9176-c2845f85c5ab"}, {"object_modified": "2023-10-10T15:33:59.311Z", "object_ref": "relationship--b3a14001-e0c0-4f13-ac03-04e56dc0e312"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--b3bb33bf-9034-4d5c-8ea0-31d3bbd12b6b"}, {"object_modified": "2022-04-01T14:59:17.991Z", "object_ref": "relationship--b402664b-a5b4-45e4-832f-02638e6c67a7"}, {"object_modified": "2022-04-20T17:31:58.697Z", "object_ref": "relationship--b40e34ad-b699-4196-aa07-5bd71fe8f213"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--b4180067-52b6-4109-91df-52fd9a7ed2e8"}, {"object_modified": "2023-07-21T19:54:21.877Z", "object_ref": "relationship--b43c87a7-de40-4673-9808-57c7ffca7b98"}, {"object_modified": "2023-04-05T20:30:32.294Z", "object_ref": "relationship--b43f4cef-138e-4b5d-8e68-e8eeae3591be"}, {"object_modified": "2021-10-01T14:42:49.184Z", "object_ref": "relationship--b45cf5e0-7427-4d5c-be2c-22f5231493d1"}, {"object_modified": "2021-09-20T13:54:20.494Z", "object_ref": "relationship--b4735277-516a-4cd2-9607-a3e415945d93"}, {"object_modified": "2020-09-15T15:18:12.394Z", "object_ref": "relationship--b477afcb-7449-4fae-b4aa-c512c22d7500"}, {"object_modified": "2023-04-05T17:05:01.189Z", "object_ref": "relationship--b49ecb71-92b3-4813-be4d-9f8c2aa67ccd"}, {"object_modified": "2020-12-17T20:15:22.445Z", "object_ref": "relationship--b4ef35e9-3dba-49c7-8842-a7dff403241f"}, {"object_modified": "2022-04-05T17:14:23.789Z", "object_ref": "relationship--b536f233-8c43-4671-b8e8-d72a4806946d"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--b53d1c92-b71f-434e-aa4f-08b8db765248"}, {"object_modified": "2021-05-24T13:16:56.412Z", "object_ref": "relationship--b5590b50-0aaa-4f43-9b29-f17ee717b551"}, {"object_modified": "2022-04-18T19:18:56.475Z", "object_ref": "relationship--b5e8cef4-e8a1-484f-baae-cf12b26e6070"}, {"object_modified": "2020-04-27T16:52:49.444Z", "object_ref": "relationship--b5f3b110-fc66-4369-89f3-621c945d655f"}, {"object_modified": "2023-08-14T16:49:09.975Z", "object_ref": "relationship--b610c587-576a-40cc-9f76-6362455c8ff4"}, {"object_modified": "2023-07-21T19:53:59.148Z", "object_ref": "relationship--b6323cf4-8141-4910-8743-e42cd15b49e9"}, {"object_modified": "2023-04-05T20:30:47.506Z", "object_ref": "relationship--b641e5b8-5981-452a-99f0-3598c783e5ee"}, {"object_modified": "2020-09-11T16:22:03.296Z", "object_ref": "relationship--b6726136-3c20-4921-a0cb-75a66f59107c"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--b67f04d9-1cbd-49b4-9ec3-a33a41ac42ab"}, {"object_modified": "2023-08-14T16:28:09.643Z", "object_ref": "relationship--b697a198-8949-43e0-b2b8-23498373c920"}, {"object_modified": "2023-08-23T22:50:11.248Z", "object_ref": "relationship--b6feb018-65e3-46ff-b872-e4385b6f3b34"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--b7282bf9-63f8-49ad-8ee0-f2ad523a367e"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--b7652f27-1cf6-4310-bf6b-5fb99c4fd725"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--b7a31a11-6c84-4c28-a548-4751e4d71134"}, {"object_modified": "2023-03-03T15:36:15.840Z", "object_ref": "relationship--b7c8abf7-d4e4-40a4-aa2a-ee995a6f4f10"}, {"object_modified": "2021-01-05T20:16:20.495Z", "object_ref": "relationship--b7cf1c31-8722-4eeb-ae59-66936c15fa87"}, {"object_modified": "2023-04-05T20:54:05.374Z", "object_ref": "relationship--b81a284d-34ec-4e61-a073-bf6cd85e4c3f"}, {"object_modified": "2022-04-15T15:16:35.892Z", "object_ref": "relationship--b81ba10a-73c2-4616-a8bc-eeb422e1c5ea"}, {"object_modified": "2023-09-28T17:26:10.893Z", "object_ref": "relationship--b81f9698-b9d1-4a6a-b836-f7e29232693a"}, {"object_modified": "2022-03-30T20:31:57.183Z", "object_ref": "relationship--b8606318-8c12-4381-ba33-5b2321772ea0"}, {"object_modified": "2023-09-28T17:39:35.622Z", "object_ref": "relationship--b96e8699-4bd2-4793-8f9c-88d6e4c50e98"}, {"object_modified": "2022-04-01T16:51:20.688Z", "object_ref": "relationship--b98fa6ef-a5f2-4867-8108-8daf8534cc3c"}, {"object_modified": "2020-06-24T18:24:35.795Z", "object_ref": "relationship--b9af8369-a6b2-4081-9f07-2ee15d56bffc"}, {"object_modified": "2020-12-24T22:04:28.004Z", "object_ref": "relationship--b9b9ce86-89f6-41ea-8ba1-9520985acb49"}, {"object_modified": "2023-04-05T20:12:27.624Z", "object_ref": "relationship--ba02a1dc-d5b9-41cb-9adf-883119e1aa51"}, {"object_modified": "2023-09-28T17:19:21.499Z", "object_ref": "relationship--ba116807-ef1c-4621-84c8-9921fa7b735e"}, {"object_modified": "2020-07-15T20:20:59.296Z", "object_ref": "relationship--ba5fc090-d420-4006-9dc0-57b75260b5f6"}, {"object_modified": "2020-12-01T19:48:44.878Z", "object_ref": "relationship--ba8735ad-b9c6-4b35-9fac-d4747ab0b2ae"}, {"object_modified": "2020-07-15T20:20:59.294Z", "object_ref": "relationship--baa82c0a-b51c-4d4a-ae1d-6d6fd637f78d"}, {"object_modified": "2023-08-09T14:38:34.721Z", "object_ref": "relationship--baad8ab8-f05f-4e31-9671-44c009ae3ecf"}, {"object_modified": "2020-12-14T14:52:03.255Z", "object_ref": "relationship--bb006be2-7d2c-4bb3-ab48-7c95e0ab8106"}, {"object_modified": "2023-08-08T16:31:10.270Z", "object_ref": "relationship--bb11b7d1-e661-49af-9746-9fa4c56324bf"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--bb34aff0-9af9-463b-a1aa-7f5ec7b84630"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--bb3be217-08e2-4bb0-9f1a-d8e538010451"}, {"object_modified": "2023-08-04T19:15:08.695Z", "object_ref": "relationship--bb77cfbe-ac95-4cc2-acbc-8cefa15b9387"}, {"object_modified": "2023-04-05T17:25:39.509Z", "object_ref": "relationship--bb83ee25-8875-4806-9f69-ac39bf7cb402"}, {"object_modified": "2022-04-01T18:45:00.923Z", "object_ref": "relationship--bba8b056-acbe-4fed-b890-965a446d7a3c"}, {"object_modified": "2023-03-27T18:56:41.614Z", "object_ref": "relationship--bbc6308e-f7f6-40c7-80cb-f760d623c8af"}, {"object_modified": "2020-11-24T17:55:12.887Z", "object_ref": "relationship--bbe1af69-7303-4205-82d8-5b03c43e39c1"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--bc0d2cbb-30fa-40e6-a250-bf6e5d8f9005"}, {"object_modified": "2023-08-08T17:08:11.867Z", "object_ref": "relationship--bc0d86de-0642-4cbf-a785-7ff70507a9a2"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--bc4e848a-adb7-40a2-94a1-d5ab9854ff0f"}, {"object_modified": "2023-08-14T16:31:37.179Z", "object_ref": "relationship--bc59883f-672e-4dc8-a7de-f713a26f88e1"}, {"object_modified": "2023-08-10T21:11:17.731Z", "object_ref": "relationship--bc79a212-139f-4dce-be72-e90585f38f03"}, {"object_modified": "2023-04-05T20:37:19.124Z", "object_ref": "relationship--bc79d59b-1828-4133-9f8f-df8cad9543a8"}, {"object_modified": "2023-07-12T20:50:03.159Z", "object_ref": "relationship--bc870a55-5499-4146-91ef-ea74647c3e10"}, {"object_modified": "2022-03-30T19:54:43.835Z", "object_ref": "relationship--bcc8eb7a-d2a8-41d2-832e-f435e51c685a"}, {"object_modified": "2021-02-17T20:43:52.381Z", "object_ref": "relationship--bce64ec2-43d5-4501-a0aa-0abe65551a19"}, {"object_modified": "2023-04-05T21:21:49.009Z", "object_ref": "relationship--bd1e016a-1ebb-4f30-9342-998f656dd8b8"}, {"object_modified": "2023-04-05T20:31:11.269Z", "object_ref": "relationship--bd29ce15-1771-470c-a74b-5ea90832ce23"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--bd351b17-e995-4528-bbea-e1138c51476a"}, {"object_modified": "2023-04-05T20:45:14.199Z", "object_ref": "relationship--bd6829ee-dc51-477b-9739-1cd1cd304b6c"}, {"object_modified": "2022-04-01T13:19:41.207Z", "object_ref": "relationship--bd889077-d4bd-4475-8e1f-6f507a7bedb9"}, {"object_modified": "2023-03-27T18:11:24.686Z", "object_ref": "relationship--bd952153-4902-4fc4-8e2e-b7c7b8bad7f1"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--bd99b570-5966-4337-8ab4-2d6f4afd0f7f"}, {"object_modified": "2023-08-10T22:11:45.377Z", "object_ref": "relationship--bdb29822-63c5-4dd0-961b-cdf3f2482adf"}, {"object_modified": "2023-08-23T22:17:13.986Z", "object_ref": "relationship--bdc59dcf-0e0a-4d47-b289-0c298115215f"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--be136fd1-6949-4de6-be37-6d76f8def41a"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--be17dc63-5b0a-491a-be5f-132058444c3a"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--be256f8a-8bae-4a00-8682-22797ba7e0ce"}, {"object_modified": "2020-12-31T18:25:05.177Z", "object_ref": "relationship--be27a303-5748-4b72-ba69-a328e2f6cc08"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--be39c012-7201-4757-8cd6-c855bc945a9e"}, {"object_modified": "2023-08-08T17:13:28.972Z", "object_ref": "relationship--be7c3f83-b164-4d53-bfac-65f7437dabec"}, {"object_modified": "2023-09-28T17:20:15.010Z", "object_ref": "relationship--be8d0cd6-be77-456e-bcfb-6325cb8ba137"}, {"object_modified": "2020-06-26T14:55:13.380Z", "object_ref": "relationship--bed52256-e5d2-4f15-8c4c-27f709e10c6c"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--bee6407a-1f05-4f91-b6e7-a8f8b58fa421"}, {"object_modified": "2021-10-04T20:08:48.556Z", "object_ref": "relationship--bee919a6-c488-49a0-9848-fff19aa2c276"}, {"object_modified": "2023-07-21T19:33:48.439Z", "object_ref": "relationship--bef936d5-736e-491a-9c30-37b8362a5d96"}, {"object_modified": "2023-09-28T17:19:51.110Z", "object_ref": "relationship--befa3b5a-e4f4-4ed3-ada1-860a034284d2"}, {"object_modified": "2023-04-05T17:48:43.225Z", "object_ref": "relationship--bf19207a-ac71-436d-8ef4-4ab059b533c8"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--bf2ea132-c8f3-4ea0-8c4c-bdc95923c3b1"}, {"object_modified": "2023-09-21T22:51:40.666Z", "object_ref": "relationship--bf33711d-a4d2-4957-9b1f-49c5b83958db"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--bf901bab-3caa-4d05-a859-d9fb4d838304"}, {"object_modified": "2023-08-07T17:13:04.270Z", "object_ref": "relationship--bfad064a-0a49-44e3-b283-94653edc12af"}, {"object_modified": "2022-03-30T19:54:07.548Z", "object_ref": "relationship--bfd0d9cb-27e2-42a2-9207-764bb1491962"}, {"object_modified": "2023-08-10T21:00:59.182Z", "object_ref": "relationship--bff3f22c-660d-4ceb-b1bb-dbd064d363c0"}, {"object_modified": "2023-08-08T16:28:27.010Z", "object_ref": "relationship--c00031dd-0466-4fd2-9724-ab1c04232bad"}, {"object_modified": "2019-10-18T15:51:48.525Z", "object_ref": "relationship--c021d9b9-3850-425d-b3d2-6b7bd7e62b95"}, {"object_modified": "2022-04-06T15:52:07.805Z", "object_ref": "relationship--c1453cd9-44bb-4dd2-bdbd-eb06a239d38c"}, {"object_modified": "2022-04-18T16:04:02.127Z", "object_ref": "relationship--c14efc74-8a5c-4a2d-b9ba-a231738c90dd"}, {"object_modified": "2022-03-28T19:40:40.860Z", "object_ref": "relationship--c1512591-7440-4a69-93b9-fe439a4c197e"}, {"object_modified": "2023-10-10T15:33:59.143Z", "object_ref": "relationship--c16c7904-3c85-49de-a0f4-872f4227d775"}, {"object_modified": "2023-07-21T19:36:09.214Z", "object_ref": "relationship--c186864b-0af9-42eb-92ba-b8a6952e89b6"}, {"object_modified": "2023-08-10T22:13:31.468Z", "object_ref": "relationship--c1d78c3d-9ed6-4e3f-9cad-b98b5dfb8ebd"}, {"object_modified": "2023-08-08T16:29:07.329Z", "object_ref": "relationship--c23d9eff-1d4e-479f-a114-acc535540a23"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--c2536a3c-bb84-42b7-8ac6-05f26205a4ad"}, {"object_modified": "2021-02-17T20:43:52.407Z", "object_ref": "relationship--c264d954-8b5f-4be1-acf0-6387b7f04fae"}, {"object_modified": "2023-08-14T16:35:55.610Z", "object_ref": "relationship--c33b7dfb-82ad-4a7c-a84c-6e7e9849253b"}, {"object_modified": "2023-04-05T20:31:30.741Z", "object_ref": "relationship--c340b30d-0ad5-4e90-94ce-b6a6b229a7c4"}, {"object_modified": "2023-08-08T17:15:46.818Z", "object_ref": "relationship--c3439bdd-a0db-401b-97fd-5e2ec135a396"}, {"object_modified": "2020-10-29T17:48:27.332Z", "object_ref": "relationship--c368c932-7d5a-40e3-a18b-f30e82b9e4e6"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--c374c9ce-ff30-4daa-bdec-8015a507746a"}, {"object_modified": "2023-08-14T16:43:05.577Z", "object_ref": "relationship--c393fe8f-5708-40eb-ada9-6ca0d9b16c7d"}, {"object_modified": "2023-08-09T15:59:29.793Z", "object_ref": "relationship--c3c0ff44-71bb-4774-a850-7b7c9dccb619"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--c3c2bf20-fa33-4af4-92ec-d60679e1d4ee"}, {"object_modified": "2023-04-05T21:19:16.331Z", "object_ref": "relationship--c41d817e-913e-4574-b8d4-370de9f0034b"}, {"object_modified": "2022-04-06T15:52:41.579Z", "object_ref": "relationship--c43341e3-6fb9-46f1-8ea3-8daede1a4c77"}, {"object_modified": "2023-08-08T21:11:29.381Z", "object_ref": "relationship--c438b973-c2f3-43fc-8312-2a5bbde4facb"}, {"object_modified": "2023-08-08T21:12:52.481Z", "object_ref": "relationship--c49bae52-63b4-4e5e-adfd-65a0e852ed76"}, {"object_modified": "2020-05-04T15:40:21.076Z", "object_ref": "relationship--c49cdcb7-3cb8-40ed-a745-0cebad20b1fd"}, {"object_modified": "2023-10-10T15:33:57.823Z", "object_ref": "relationship--c4d71eb8-2099-44b9-be45-758f9e6a771a"}, {"object_modified": "2020-09-11T15:57:37.770Z", "object_ref": "relationship--c4e73a6c-d523-4f3c-bcb6-200f63867fb4"}, {"object_modified": "2023-04-05T17:40:43.898Z", "object_ref": "relationship--c50b4da7-f0e1-4f6d-969c-dbc739d49d7c"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--c53170a0-ca7f-4827-9c3c-1803ecd131f9"}, {"object_modified": "2023-10-10T15:33:58.973Z", "object_ref": "relationship--c546dd04-2060-44bf-ba1e-d1c1edc54687"}, {"object_modified": "2023-04-05T20:45:27.443Z", "object_ref": "relationship--c574251b-93ad-4f55-8b84-2700dfab4622"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--c58a26af-cc4c-41a2-b884-9a4fa8a2ad5c"}, {"object_modified": "2022-04-01T18:51:28.859Z", "object_ref": "relationship--c5cb9fb4-2593-412f-82f8-a04a125bd429"}, {"object_modified": "2019-11-21T16:42:48.497Z", "object_ref": "relationship--c5db5bb5-9877-43cd-8851-5aa62405dcb2"}, {"object_modified": "2023-08-08T17:11:30.820Z", "object_ref": "relationship--c61c16a9-8d1a-4329-b784-ba71f8421b33"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--c6241ba3-e0f9-48a7-9ed7-a5544a090081"}, {"object_modified": "2022-04-20T12:58:23.550Z", "object_ref": "relationship--c6464a84-e23b-412f-b435-5b23853d3643"}, {"object_modified": "2023-04-05T17:24:32.173Z", "object_ref": "relationship--c65661a6-6047-4901-ac2c-3ca4b1bbbb28"}, {"object_modified": "2020-09-11T16:23:16.363Z", "object_ref": "relationship--c659256c-82e3-4f4c-ac70-3d2400cf6695"}, {"object_modified": "2023-08-08T16:24:44.982Z", "object_ref": "relationship--c6a32f64-3105-4a94-8172-28ac0e10dd93"}, {"object_modified": "2023-04-05T21:30:27.616Z", "object_ref": "relationship--c720fd30-5694-42b7-bf77-d948f7ba2b6f"}, {"object_modified": "2023-08-09T15:56:56.738Z", "object_ref": "relationship--c778593c-1583-48cc-a99d-0ac1b5b537e2"}, {"object_modified": "2023-08-08T14:54:04.526Z", "object_ref": "relationship--c78a3e66-b7aa-4feb-bc18-b8af77f27a47"}, {"object_modified": "2023-03-27T17:22:43.518Z", "object_ref": "relationship--c7f876d4-99f2-41ac-993c-57a3f2b4e0eb"}, {"object_modified": "2022-04-01T15:03:02.553Z", "object_ref": "relationship--c81757a7-16b1-4b48-ae52-3d375f533dfd"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--c83c84e8-a556-4efe-ae24-75970ee8ad4b"}, {"object_modified": "2021-10-01T14:42:48.728Z", "object_ref": "relationship--c8559423-10b0-4d5e-9057-65cbfd7ee1c0"}, {"object_modified": "2020-09-11T16:22:03.207Z", "object_ref": "relationship--c86918a3-6e41-4dfb-8b18-650fff596801"}, {"object_modified": "2023-08-08T22:24:12.960Z", "object_ref": "relationship--c89d6493-3f33-4568-ac77-ba13b206ae69"}, {"object_modified": "2023-04-05T17:49:00.042Z", "object_ref": "relationship--c89f8f8d-222b-4b83-9fa4-47fd716a271f"}, {"object_modified": "2023-03-20T18:51:23.032Z", "object_ref": "relationship--c8d0d360-eb9e-4fb4-97a2-efaf6d4f1059"}, {"object_modified": "2022-03-28T19:32:05.234Z", "object_ref": "relationship--c90bfd4c-3c7e-4528-b5f6-574ef29ecdc9"}, {"object_modified": "2023-08-10T22:09:50.728Z", "object_ref": "relationship--c943d462-fea7-4c01-88b2-de134153095b"}, {"object_modified": "2022-04-06T13:41:17.517Z", "object_ref": "relationship--c96c3405-1d9b-46e4-8f57-a6c49eb68a31"}, {"object_modified": "2023-09-25T19:54:37.211Z", "object_ref": "relationship--c9769c36-d89b-40eb-92cb-8faa7d37a140"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--c9b3d86a-9c5e-4fe3-9c1c-dbd0bb89a74b"}, {"object_modified": "2023-04-05T19:58:31.945Z", "object_ref": "relationship--c9c22e0d-c427-42ef-ae76-beb8ae9f6bf2"}, {"object_modified": "2023-08-09T15:29:35.623Z", "object_ref": "relationship--ca0d9894-0c37-4a34-9b24-1887b7cd1106"}, {"object_modified": "2020-12-24T21:55:56.657Z", "object_ref": "relationship--ca486783-9413-4f39-8d2f-3adcb3e79127"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--ca4eb452-4a2f-41d7-a015-81f43e96737e"}, {"object_modified": "2023-07-21T19:37:16.030Z", "object_ref": "relationship--ca568149-9971-4d15-b3db-ff7dabd49695"}, {"object_modified": "2022-04-15T17:39:22.154Z", "object_ref": "relationship--ca8c38e6-8343-4f5e-929d-2759a0d49d59"}, {"object_modified": "2020-11-20T16:37:28.567Z", "object_ref": "relationship--ca9e5e50-49e9-44cc-a0a4-4ec8633a9506"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--cacc0b72-9d73-4381-90e9-545ba908722c"}, {"object_modified": "2023-08-23T22:49:18.075Z", "object_ref": "relationship--cb5465c0-a577-45b1-becf-305e0bd47497"}, {"object_modified": "2023-07-21T19:42:12.649Z", "object_ref": "relationship--cb5a81bb-a3c6-4d7c-836c-c0bd6227b48f"}, {"object_modified": "2022-04-01T18:48:03.156Z", "object_ref": "relationship--cb80178a-5f9c-41bd-95a2-a7c5fe23c12c"}, {"object_modified": "2023-08-04T18:34:07.176Z", "object_ref": "relationship--cbb07bef-f1da-41f6-b786-4a255e8bf985"}, {"object_modified": "2023-04-05T21:18:05.613Z", "object_ref": "relationship--cbb48fa1-0677-4a07-bdbf-eda1827e52f1"}, {"object_modified": "2021-01-20T16:01:19.409Z", "object_ref": "relationship--cbf17fea-141e-44b8-831c-b3cc41066420"}, {"object_modified": "2023-09-28T17:21:45.855Z", "object_ref": "relationship--cc0b8984-f561-4453-a2be-9be8bd62561e"}, {"object_modified": "2023-03-29T21:38:03.367Z", "object_ref": "relationship--cc345ae4-0d60-4f21-98b3-596c15118745"}, {"object_modified": "2023-04-05T20:45:42.081Z", "object_ref": "relationship--cc3cf438-7206-46df-a4a4-999472ea6a9a"}, {"object_modified": "2018-10-17T00:14:20.652Z", "object_ref": "relationship--cc49561f-8364-4908-9111-ad3a6dcd922c"}, {"object_modified": "2021-05-24T13:16:56.495Z", "object_ref": "relationship--cc4ae06f-0258-4fe9-b63a-334d283e766d"}, {"object_modified": "2022-03-28T19:20:44.337Z", "object_ref": "relationship--cc81b56c-cf73-4307-b950-e80246985195"}, {"object_modified": "2023-08-04T18:35:55.269Z", "object_ref": "relationship--ccb6f906-a785-4695-91a5-f1bc210892dc"}, {"object_modified": "2019-12-10T16:07:41.078Z", "object_ref": "relationship--cce5d90f-edff-454d-bafa-caf33b71ed6c"}, {"object_modified": "2020-07-15T20:20:59.314Z", "object_ref": "relationship--cce82a76-5390-473d-9e7c-9450d1509d1d"}, {"object_modified": "2020-01-27T17:05:58.237Z", "object_ref": "relationship--ccfffa97-17fd-4826-9a16-c9d8174fb8ac"}, {"object_modified": "2022-03-30T19:34:09.377Z", "object_ref": "relationship--cd0f76da-ea06-4710-ab1d-53a7e29a6328"}, {"object_modified": "2023-04-05T19:53:53.384Z", "object_ref": "relationship--cd503879-ccb4-4d47-af5a-90fe7e37c438"}, {"object_modified": "2020-01-27T17:05:58.215Z", "object_ref": "relationship--cd6a9777-a8fd-43ca-91dc-cafc7d4b7df3"}, {"object_modified": "2022-04-01T12:37:42.068Z", "object_ref": "relationship--cd7a2294-1e14-42e8-b870-d99d73443b88"}, {"object_modified": "2023-08-08T17:08:59.640Z", "object_ref": "relationship--cd8c383a-2a62-45e5-917f-a26efe5ba03c"}, {"object_modified": "2023-08-09T16:34:37.498Z", "object_ref": "relationship--cd9e8334-2ff6-4f64-993f-4e11a68ef7ca"}, {"object_modified": "2020-12-24T22:04:28.015Z", "object_ref": "relationship--cda58372-ae70-4716-8baf-cc06cb884ad6"}, {"object_modified": "2020-12-17T20:15:22.408Z", "object_ref": "relationship--cdb9788e-7d16-482e-92b6-cbde0b3de357"}, {"object_modified": "2020-08-10T21:57:54.531Z", "object_ref": "relationship--cde60121-3d7c-47c8-abeb-582854425599"}, {"object_modified": "2023-09-28T17:20:27.451Z", "object_ref": "relationship--cdf06664-903e-499b-86b4-b7bcce3c0740"}, {"object_modified": "2022-03-31T16:33:55.074Z", "object_ref": "relationship--ce26f077-c47a-4185-8ed7-ec0d9ae2b625"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--ce51f1b3-7813-4517-bbcf-7ae8abf6d2ef"}, {"object_modified": "2023-08-08T15:31:45.237Z", "object_ref": "relationship--ce5f506a-8fc9-40a2-a78e-96796c896f1b"}, {"object_modified": "2023-04-05T17:41:00.652Z", "object_ref": "relationship--ce645a25-160f-443d-b288-fdd108b78a06"}, {"object_modified": "2022-03-30T20:07:33.678Z", "object_ref": "relationship--ce6c7f21-91a5-4d63-bd03-a6b57e025afe"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--ce8cc50a-f3c9-4a6a-b6be-f3e8bdd293bd"}, {"object_modified": "2022-04-18T19:46:02.547Z", "object_ref": "relationship--cea30219-a255-43ae-b731-9512c5044523"}, {"object_modified": "2020-01-27T17:05:58.273Z", "object_ref": "relationship--ced70cea-b2ac-45b8-9f7d-779eedbdf06c"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--cf26d49c-1d1b-4861-9d6e-959f4f15b73a"}, {"object_modified": "2023-09-28T17:21:26.448Z", "object_ref": "relationship--cf2cfc6e-896a-4c99-b286-41f8dbd6fa4c"}, {"object_modified": "2023-04-05T17:10:15.827Z", "object_ref": "relationship--cf4243f5-562a-457f-bb15-d45a2047f7ca"}, {"object_modified": "2023-08-08T15:29:32.423Z", "object_ref": "relationship--cf4fe189-58cf-42aa-89c7-75bd0a83a263"}, {"object_modified": "2023-09-22T19:14:54.719Z", "object_ref": "relationship--cf696296-751a-41e5-a9b0-907c7b991b2a"}, {"object_modified": "2023-07-12T20:35:36.527Z", "object_ref": "relationship--cf879fe8-9c31-48de-9e49-668d6cda67c5"}, {"object_modified": "2023-04-05T19:54:13.685Z", "object_ref": "relationship--cfa1d194-7401-46ba-bfed-5f311aeb22d3"}, {"object_modified": "2022-04-15T17:33:02.327Z", "object_ref": "relationship--d01b311d-8741-4b58-b127-88fecb2b0544"}, {"object_modified": "2023-09-21T19:37:30.610Z", "object_ref": "relationship--d0669f8d-0aa2-416f-9ec4-a991a2000d3e"}, {"object_modified": "2022-04-05T19:45:03.117Z", "object_ref": "relationship--d09a4d42-45bd-4b2a-aef4-3aa3982115ad"}, {"object_modified": "2020-09-11T15:53:38.453Z", "object_ref": "relationship--d09abcd8-49bf-4d0f-8b17-0db7ada10ec2"}, {"object_modified": "2020-12-24T21:45:56.981Z", "object_ref": "relationship--d0c039cb-c815-4d9c-a100-a45f923bc65b"}, {"object_modified": "2020-01-21T15:30:39.335Z", "object_ref": "relationship--d0c21324-62e3-46e5-823b-ea0c03a4885d"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--d1318f71-7f70-4820-a3fc-0d05af038733"}, {"object_modified": "2022-04-01T15:13:10.022Z", "object_ref": "relationship--d13724d0-a5e2-433b-86bf-ead04359edec"}, {"object_modified": "2023-08-10T21:04:21.890Z", "object_ref": "relationship--d170a088-b115-4a86-b093-8aa32666a470"}, {"object_modified": "2023-02-28T20:31:31.983Z", "object_ref": "relationship--d1e11627-23e4-40f3-bcbc-2b832b0bbaa3"}, {"object_modified": "2023-09-22T19:15:22.670Z", "object_ref": "relationship--d22be48b-90fa-4dba-ab6f-f3ad5e08c03e"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--d22d309b-ab00-4f17-b6bf-7706f499cc5e"}, {"object_modified": "2023-04-05T20:19:04.639Z", "object_ref": "relationship--d22f2c45-d6fa-419a-8f25-65ea37529ccc"}, {"object_modified": "2023-04-05T19:54:30.569Z", "object_ref": "relationship--d2749285-47d9-44a4-962f-9215e6fb580e"}, {"object_modified": "2022-04-01T18:43:25.764Z", "object_ref": "relationship--d2d7476e-66a4-4d46-877c-6e80678bbb38"}, {"object_modified": "2022-03-30T15:08:28.814Z", "object_ref": "relationship--d300eb82-5ca0-48aa-a45f-d34242545e27"}, {"object_modified": "2023-04-05T20:40:27.131Z", "object_ref": "relationship--d32003ba-959b-4377-aa04-f75275c32abf"}, {"object_modified": "2023-04-05T19:58:57.686Z", "object_ref": "relationship--d358ac0b-4c67-44e3-939b-24cd36d3c3fb"}, {"object_modified": "2023-10-10T15:33:58.621Z", "object_ref": "relationship--d39ceb9c-ef0c-4820-b363-dc8ce0f0d00c"}, {"object_modified": "2023-04-05T20:45:54.913Z", "object_ref": "relationship--d3e06522-2a30-4d56-801e-9461178b80ce"}, {"object_modified": "2023-04-11T22:08:03.095Z", "object_ref": "relationship--d3e52467-d090-4ebd-b9b1-3022cc6d5df0"}, {"object_modified": "2023-08-07T22:12:07.772Z", "object_ref": "relationship--d3e6bc20-1f9c-41b6-89f0-ef95689add86"}, {"object_modified": "2020-12-24T21:55:56.747Z", "object_ref": "relationship--d4154247-90ce-43b9-8c17-5c28f67617f5"}, {"object_modified": "2023-03-03T16:24:30.564Z", "object_ref": "relationship--d44b097a-1bba-40bd-8ec8-d717a3f3df0c"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--d4a5a902-231e-4878-ad5b-39620498b018"}, {"object_modified": "2020-12-28T18:59:33.140Z", "object_ref": "relationship--d53a8ff0-7252-477e-8767-fd485dd62e7c"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--d54bdaff-8eb8-4a02-9f64-bc33c892e9d1"}, {"object_modified": "2023-08-08T17:06:44.919Z", "object_ref": "relationship--d54d3475-19ee-4ac5-98b0-ec1ae9336dfb"}, {"object_modified": "2023-08-04T18:32:39.763Z", "object_ref": "relationship--d5533ca1-d57e-4bbf-bf0c-d114e4b79078"}, {"object_modified": "2020-11-20T16:37:28.506Z", "object_ref": "relationship--d562ed4d-ac4d-476b-872e-9e228c580889"}, {"object_modified": "2020-11-10T17:08:35.713Z", "object_ref": "relationship--d5928f73-c4ba-4eb1-bf8a-e75ff6806a4a"}, {"object_modified": "2023-04-05T20:12:57.861Z", "object_ref": "relationship--d59da983-c521-47b6-83ab-435f7d58611d"}, {"object_modified": "2023-03-03T16:25:09.978Z", "object_ref": "relationship--d621eba9-676f-47a4-8358-d68eeff2fb9a"}, {"object_modified": "2020-11-24T17:55:12.897Z", "object_ref": "relationship--d638565b-ca8e-459f-9c3b-1bd8828606f5"}, {"object_modified": "2023-08-08T15:01:30.483Z", "object_ref": "relationship--d63de13b-0253-42f4-b13d-34bccf76ad94"}, {"object_modified": "2023-04-05T17:41:16.423Z", "object_ref": "relationship--d63f27cf-95a3-42bb-86dd-dc18e22cb898"}, {"object_modified": "2023-03-27T17:23:09.430Z", "object_ref": "relationship--d64c4924-76f0-4b2e-858d-b0df733334d0"}, {"object_modified": "2022-03-30T20:53:54.296Z", "object_ref": "relationship--d663cb6f-9fc8-48a0-827f-29757b12ae71"}, {"object_modified": "2023-08-07T22:17:39.302Z", "object_ref": "relationship--d66a3e5f-700e-40d0-b16a-bbb3306256c7"}, {"object_modified": "2022-03-30T15:52:29.935Z", "object_ref": "relationship--d6be8665-afbb-4be5-a56a-493af01b120a"}, {"object_modified": "2021-02-17T20:43:52.413Z", "object_ref": "relationship--d6e4fdc6-c936-4bb9-861f-fafd3b72fcb4"}, {"object_modified": "2020-04-24T17:46:31.603Z", "object_ref": "relationship--d6f78e9b-94d1-4d59-b00e-89fad2261c55"}, {"object_modified": "2022-04-05T20:17:46.149Z", "object_ref": "relationship--d7007bf2-fcd6-4327-9ffb-bdee5bdeb383"}, {"object_modified": "2023-08-09T16:32:32.957Z", "object_ref": "relationship--d700c625-d0b6-4570-a538-0ba57bd7bda5"}, {"object_modified": "2020-12-24T21:55:56.692Z", "object_ref": "relationship--d70aaf50-29b7-4687-98ea-ffaa3fa858c0"}, {"object_modified": "2022-04-06T15:44:48.422Z", "object_ref": "relationship--d716163d-2492-4088-9235-b2310312ba27"}, {"object_modified": "2022-04-01T15:16:16.027Z", "object_ref": "relationship--d71fab20-a56c-4404-a65d-aaa37056f16e"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--d724bcf3-25d2-406a-b612-333fea5e2385"}, {"object_modified": "2022-04-08T16:29:55.322Z", "object_ref": "relationship--d76d838b-bbc7-459a-884a-2da8c36a2ba2"}, {"object_modified": "2020-11-10T17:08:35.634Z", "object_ref": "relationship--d7aa436a-e66d-4217-be66-4414703dec07"}, {"object_modified": "2023-04-05T21:27:01.081Z", "object_ref": "relationship--d7ae7fb1-c363-4969-a4af-e2dd44a3c064"}, {"object_modified": "2022-04-01T13:26:39.773Z", "object_ref": "relationship--d7ca70d4-2006-4252-b243-e52be760e24d"}, {"object_modified": "2023-04-05T20:37:35.704Z", "object_ref": "relationship--d7d78682-c9ad-4880-ae6e-3fc79f3737f1"}, {"object_modified": "2020-05-27T13:23:34.544Z", "object_ref": "relationship--d84604bc-2314-4340-b9c1-b1265c0f6c37"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--d87b468e-f610-4e95-8dfb-8cf029f0e891"}, {"object_modified": "2023-08-23T22:18:21.774Z", "object_ref": "relationship--d87b9e3a-9e6b-404d-8fc1-22262ff31157"}, {"object_modified": "2019-12-10T16:07:41.066Z", "object_ref": "relationship--d886f368-a38b-4cb3-906f-9b284f58b369"}, {"object_modified": "2020-09-11T16:22:03.229Z", "object_ref": "relationship--d8ca4ea5-5242-4f0f-b3b7-008673f561ab"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--d8d773ab-b0e3-484b-bdb8-c1a1ab48d218"}, {"object_modified": "2020-12-14T15:02:35.230Z", "object_ref": "relationship--d933bba1-61ab-4fea-b7db-7e2a4f4146e7"}, {"object_modified": "2022-04-01T12:49:32.365Z", "object_ref": "relationship--d995dfff-e4b2-4e07-8e76-b064354f591a"}, {"object_modified": "2023-04-05T21:24:43.120Z", "object_ref": "relationship--d9aab2e1-31e0-45b2-a40b-0cbe60677b4b"}, {"object_modified": "2020-10-29T17:48:27.225Z", "object_ref": "relationship--da424f3f-8a93-4a66-858c-b33f587108e6"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--da4296d7-5fdb-45b6-9791-b023d634c08d"}, {"object_modified": "2023-08-14T16:19:34.080Z", "object_ref": "relationship--da55ec01-daf2-4fac-ba0b-243f759b73aa"}, {"object_modified": "2023-09-28T17:22:13.691Z", "object_ref": "relationship--dae02ffb-1db5-4b7d-80a9-2a8cbf1bc852"}, {"object_modified": "2021-02-17T20:43:52.274Z", "object_ref": "relationship--db1201f0-f925-4c3c-8673-7524a8c20886"}, {"object_modified": "2023-04-05T17:27:51.998Z", "object_ref": "relationship--db34a2c8-01e0-4cd3-a497-0f4bca36812a"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--db3fc82d-d353-438d-aa5e-9b5e7e60f0ac"}, {"object_modified": "2023-09-21T22:31:55.337Z", "object_ref": "relationship--dba7bd66-5f8e-41a8-ad67-ae04cfd1c8ff"}, {"object_modified": "2023-03-29T21:27:42.197Z", "object_ref": "relationship--dbef53a9-f9c4-4582-8e93-349ad488de12"}, {"object_modified": "2023-02-06T19:06:37.359Z", "object_ref": "relationship--dbeff88d-441f-47f9-8afc-60400ee3ab97"}, {"object_modified": "2023-07-21T19:33:28.471Z", "object_ref": "relationship--dc354395-cccf-471a-9335-8538ce20f1ec"}, {"object_modified": "2023-04-05T20:31:46.913Z", "object_ref": "relationship--dc6514a0-2e9c-4f29-8c15-99e6d382e357"}, {"object_modified": "2023-08-14T16:27:15.979Z", "object_ref": "relationship--dc7ef843-a073-4e23-b717-c505d4863b02"}, {"object_modified": "2023-04-05T16:58:03.072Z", "object_ref": "relationship--dcae3b7c-27d2-4377-9dc6-59dae15ac962"}, {"object_modified": "2023-07-21T19:37:42.022Z", "object_ref": "relationship--dcf01e96-1498-4ebf-b46f-d4f4eb796f23"}, {"object_modified": "2023-03-27T18:57:14.522Z", "object_ref": "relationship--dd54e35c-d68b-4aa8-ad2a-acd4c76243c8"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--ddb5ba6d-0549-44bd-a669-972bd48e927b"}, {"object_modified": "2023-04-05T17:00:11.412Z", "object_ref": "relationship--ddca1254-b404-4850-9566-0be35c6d7564"}, {"object_modified": "2022-03-30T19:29:07.379Z", "object_ref": "relationship--ddfc5d8c-750d-424a-88d9-acc99bc5f69e"}, {"object_modified": "2023-04-05T20:32:16.401Z", "object_ref": "relationship--de45db46-2251-4a29-b4d7-3fcf679e9484"}, {"object_modified": "2023-04-05T20:38:01.842Z", "object_ref": "relationship--de4ecfa3-fa91-4377-810c-5c567de9688b"}, {"object_modified": "2022-04-05T19:54:12.660Z", "object_ref": "relationship--de69fd86-aaef-4a1e-99e9-ee32c71997d6"}, {"object_modified": "2022-04-01T15:16:53.239Z", "object_ref": "relationship--de7e3a71-1152-481c-8e5c-88f53852cab6"}, {"object_modified": "2023-08-08T14:59:40.699Z", "object_ref": "relationship--def81edd-4410-47b2-a80f-d47b3f353f54"}, {"object_modified": "2022-04-15T17:39:39.931Z", "object_ref": "relationship--df036f55-f749-4dad-9473-d69535e0f98d"}, {"object_modified": "2023-10-10T15:33:58.104Z", "object_ref": "relationship--df07166f-917e-4bc4-899e-d689d1d3f785"}, {"object_modified": "2021-03-25T16:39:40.200Z", "object_ref": "relationship--df337ad4-c88e-425f-b869-ecac29674bf4"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--dfe6d454-1a24-4c42-97eb-4ddfd1dbb09b"}, {"object_modified": "2022-04-20T17:57:23.327Z", "object_ref": "relationship--dff37d8a-b7ca-409b-b4eb-581ca3a74bb5"}, {"object_modified": "2023-04-11T22:08:45.192Z", "object_ref": "relationship--e0121f6c-0312-4fff-9d6c-0a8aea945bea"}, {"object_modified": "2023-08-08T16:22:19.012Z", "object_ref": "relationship--e012da15-7669-4764-ad9d-8a1d817bcca9"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--e03b0eb5-32c6-4867-9235-77fe32192983"}, {"object_modified": "2020-12-24T22:04:27.992Z", "object_ref": "relationship--e03b25b0-0779-48da-b5d7-28f1f6106363"}, {"object_modified": "2020-09-24T15:34:51.433Z", "object_ref": "relationship--e05b61a4-ba8a-4aa5-813b-ad76de5945a8"}, {"object_modified": "2023-03-03T16:25:52.931Z", "object_ref": "relationship--e0c3afc8-4b23-45fc-89cf-2cafbb51291e"}, {"object_modified": "2023-04-05T20:32:29.636Z", "object_ref": "relationship--e0ebf0cd-9244-4cef-9171-128a12b87b58"}, {"object_modified": "2020-12-18T20:14:47.374Z", "object_ref": "relationship--e0f58ab7-b246-4c41-9afc-89b582590809"}, {"object_modified": "2023-04-05T20:48:30.652Z", "object_ref": "relationship--e135cefa-f019-479d-86eb-438972df73e0"}, {"object_modified": "2023-08-07T22:18:26.965Z", "object_ref": "relationship--e14db7d0-4053-4e0a-8b43-b950133e6e36"}, {"object_modified": "2023-10-10T15:33:58.272Z", "object_ref": "relationship--e245ad04-3fe9-4132-8bb4-77cdc4c3a1eb"}, {"object_modified": "2023-03-27T18:10:23.208Z", "object_ref": "relationship--e245e45a-71a8-408d-8f32-7b7337bffc26"}, {"object_modified": "2020-12-24T22:04:27.919Z", "object_ref": "relationship--e269e6a2-a709-4aa1-a260-f3f0d0284056"}, {"object_modified": "2020-05-07T15:33:32.928Z", "object_ref": "relationship--e29d91f0-ebee-481d-9344-702c90775109"}, {"object_modified": "2023-04-05T19:54:51.590Z", "object_ref": "relationship--e2ee6825-43c2-441f-ba96-404a330a9059"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--e33106e1-16ef-41b8-8d47-78c9f2b4dceb"}, {"object_modified": "2023-03-31T22:14:48.174Z", "object_ref": "relationship--e34c8c23-be8f-4da9-b051-5246e5f16ba8"}, {"object_modified": "2020-01-27T17:05:58.312Z", "object_ref": "relationship--e35b013b-89e8-41b3-a518-7737234ab71b"}, {"object_modified": "2020-09-24T15:34:51.315Z", "object_ref": "relationship--e3a961ec-8184-4143-b8c2-c33ea0503678"}, {"object_modified": "2023-04-05T17:08:39.524Z", "object_ref": "relationship--e3d04885-95a5-47cb-a038-b58542cf787d"}, {"object_modified": "2023-04-05T17:49:19.083Z", "object_ref": "relationship--e4019493-bd52-4011-9355-8902be6ff3f3"}, {"object_modified": "2023-03-27T17:23:48.120Z", "object_ref": "relationship--e457921c-4a0b-4d6e-92e7-553929ddf943"}, {"object_modified": "2023-02-06T19:46:43.041Z", "object_ref": "relationship--e4beccfa-a9a5-447d-8164-d39a1b2c5532"}, {"object_modified": "2023-08-09T15:54:20.664Z", "object_ref": "relationship--e4f90a20-f1c6-4820-8c3e-751c79cc82e8"}, {"object_modified": "2022-04-20T17:56:24.292Z", "object_ref": "relationship--e5113d45-05bd-499f-a2e0-9edc6d7c03b6"}, {"object_modified": "2023-04-05T17:41:54.548Z", "object_ref": "relationship--e5ccc5c7-11ee-4357-8dd4-bf23ce2111bb"}, {"object_modified": "2020-03-26T20:50:07.266Z", "object_ref": "relationship--e5e4567e-05a3-4d79-beab-191efc336473"}, {"object_modified": "2023-08-10T21:06:58.988Z", "object_ref": "relationship--e723d78f-b6c3-4ba5-8946-b44e651834e3"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--e75c623a-f9ac-4f46-b093-dd0e40b50cc6"}, {"object_modified": "2023-04-05T20:32:42.890Z", "object_ref": "relationship--e767fc9e-5211-4e7c-b628-5dd03a24af39"}, {"object_modified": "2020-08-10T21:57:54.537Z", "object_ref": "relationship--e78b2cd9-ef73-45d9-9477-e2e95454e208"}, {"object_modified": "2021-09-20T13:50:02.057Z", "object_ref": "relationship--e7af5be1-721f-40c5-b647-659243a0a14b"}, {"object_modified": "2023-04-05T20:35:13.005Z", "object_ref": "relationship--e7b33eb5-6c2e-4743-ac8d-c27d5e7121ac"}, {"object_modified": "2020-01-21T14:20:50.455Z", "object_ref": "relationship--e7b7e813-4867-46fe-bf86-6f367553d765"}, {"object_modified": "2023-04-05T17:12:22.002Z", "object_ref": "relationship--e84ad4b0-9f7a-48a5-89ae-33804b11eb56"}, {"object_modified": "2022-03-30T17:54:56.603Z", "object_ref": "relationship--e8768455-4d0c-4e3c-a901-1fc871227745"}, {"object_modified": "2023-04-05T17:42:14.121Z", "object_ref": "relationship--e87aa0d6-241f-4f72-bdb6-54e8d5584ae2"}, {"object_modified": "2023-02-28T20:38:25.598Z", "object_ref": "relationship--e889782a-f66b-448e-a466-e55b1bce7b64"}, {"object_modified": "2023-04-05T19:55:35.453Z", "object_ref": "relationship--e8c833ee-4c7d-45a2-b29b-187fe3661c0d"}, {"object_modified": "2023-08-08T14:56:32.077Z", "object_ref": "relationship--e928c0ce-2b98-4af5-a990-f690f4306681"}, {"object_modified": "2023-09-28T17:21:15.893Z", "object_ref": "relationship--e95ac47c-8822-4ce5-bd65-f61ca873854b"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--e9607e4f-5743-4bbb-b7d4-5554d66c8be7"}, {"object_modified": "2020-12-17T20:15:22.444Z", "object_ref": "relationship--e99fd1c9-441f-41bc-83a1-e7bed8f2d7fb"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--e9b262ba-1c32-40b3-8622-121b30d6df50"}, {"object_modified": "2020-12-24T21:55:56.745Z", "object_ref": "relationship--e9c5deb9-30d4-4bc3-98ca-6089d4b74b1e"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--e9cbc901-38cb-4895-9dfb-7a4fe10ba6d7"}, {"object_modified": "2023-08-09T15:51:08.240Z", "object_ref": "relationship--e9d5992e-04ef-4835-87df-cf6434dcabbc"}, {"object_modified": "2020-11-24T17:55:12.822Z", "object_ref": "relationship--ea2ad242-4365-4868-8beb-4a634f3ba6b7"}, {"object_modified": "2023-04-05T17:42:46.952Z", "object_ref": "relationship--eb052029-e1c9-4f24-8594-299aaec7f1df"}, {"object_modified": "2020-09-11T15:50:18.937Z", "object_ref": "relationship--eb1eeb37-37a8-47b6-aff8-9703735a4d93"}, {"object_modified": "2023-04-05T21:24:55.047Z", "object_ref": "relationship--eb27258f-6bb9-49b5-928e-b66f37f8f16e"}, {"object_modified": "2022-04-06T15:47:06.163Z", "object_ref": "relationship--eb58117c-5803-4f72-a499-5fa888a9a7a5"}, {"object_modified": "2023-07-14T19:11:45.176Z", "object_ref": "relationship--eb69d3c1-aa16-429e-9b72-c1a993e584fa"}, {"object_modified": "2020-06-24T15:08:18.481Z", "object_ref": "relationship--eb6dbe2a-6f76-4bce-ab37-66ec67148041"}, {"object_modified": "2022-04-01T18:43:01.860Z", "object_ref": "relationship--eb784dcf-4188-47e2-9217-837b262acfb9"}, {"object_modified": "2023-03-27T17:25:11.903Z", "object_ref": "relationship--eba4b561-84c9-4d49-a8b8-1842c3ed94f3"}, {"object_modified": "2023-09-28T17:22:03.028Z", "object_ref": "relationship--ec734b52-a823-495c-9684-c4649269723e"}, {"object_modified": "2023-08-14T16:33:56.635Z", "object_ref": "relationship--ec819008-396a-4ca3-b8d3-fda7f28128d0"}, {"object_modified": "2021-10-06T15:32:46.477Z", "object_ref": "relationship--eca02e5c-f8de-4436-a7dd-0f656c759a42"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--eca69d9c-7c27-4147-ad7a-a1c30317df1d"}, {"object_modified": "2023-04-05T20:38:15.470Z", "object_ref": "relationship--ece70dca-803c-4209-8792-7e56e9901288"}, {"object_modified": "2020-07-15T20:20:59.186Z", "object_ref": "relationship--eceeb39e-887c-4a9b-a93b-a6fd768e455a"}, {"object_modified": "2023-04-05T20:51:43.135Z", "object_ref": "relationship--ed3293cf-de4f-4a73-98af-24325e8187c9"}, {"object_modified": "2023-03-03T16:19:30.443Z", "object_ref": "relationship--ed48a86f-e55f-4abf-8f18-98591b756399"}, {"object_modified": "2023-08-09T14:39:38.390Z", "object_ref": "relationship--ed7e9368-004c-484f-9eed-03b158325564"}, {"object_modified": "2023-02-28T20:31:55.191Z", "object_ref": "relationship--eda3c5c4-d062-48d3-a78e-051f0c9d62f6"}, {"object_modified": "2022-04-15T15:16:53.317Z", "object_ref": "relationship--ede5c314-5988-4151-bb30-b6a6983d02c0"}, {"object_modified": "2023-04-05T19:56:00.761Z", "object_ref": "relationship--edfb68d0-5efd-4fb5-93f9-c432535686cb"}, {"object_modified": "2023-03-31T22:15:20.089Z", "object_ref": "relationship--ee095f20-eef5-4dcc-a537-70b387592c2c"}, {"object_modified": "2023-04-05T19:56:18.859Z", "object_ref": "relationship--ee92911e-e2a2-4b40-916d-ce01b6e897f9"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--ee9c1a8c-5f84-4571-8518-300a6412df0f"}, {"object_modified": "2023-03-29T21:21:37.086Z", "object_ref": "relationship--eee008fa-a46f-4542-93e3-8fe5f949130f"}, {"object_modified": "2022-04-18T16:07:26.671Z", "object_ref": "relationship--eef4ffb7-892d-4d3f-826c-0b78d1f22671"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--eef8fb1f-3e8c-44d7-b0d1-1fbad81e392f"}, {"object_modified": "2023-10-10T15:33:57.735Z", "object_ref": "relationship--ef792cb5-cb1f-4871-a2ef-20e6150d4005"}, {"object_modified": "2022-04-18T16:07:57.631Z", "object_ref": "relationship--efd35b6f-7a61-4998-97ff-608547e40f66"}, {"object_modified": "2022-04-05T17:03:34.941Z", "object_ref": "relationship--f012feab-5612-429f-81bd-ff75d6ffd04e"}, {"object_modified": "2022-04-05T19:49:06.417Z", "object_ref": "relationship--f051c943-998c-4db2-9dbc-d4755057bcf0"}, {"object_modified": "2023-08-14T16:23:02.162Z", "object_ref": "relationship--f062ebc5-bad0-4b19-8c97-bf3915d687bd"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--f0851531-e554-4658-920c-f2342632c19a"}, {"object_modified": "2020-07-15T20:20:59.284Z", "object_ref": "relationship--f0a0005e-cc38-4f7a-ba49-21a4c48ae1a1"}, {"object_modified": "2022-03-30T18:18:15.915Z", "object_ref": "relationship--f0e39856-4d2d-45c5-bf16-f683ee993010"}, {"object_modified": "2023-04-05T20:40:48.237Z", "object_ref": "relationship--f1130c77-3d20-4c41-9e75-1953bf9b8abc"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--f157970b-4782-46d0-abdd-000ae6eea14b"}, {"object_modified": "2020-05-11T16:37:36.673Z", "object_ref": "relationship--f240e06c-3a5b-4a34-a69c-5fccb4c94150"}, {"object_modified": "2023-07-21T19:39:51.044Z", "object_ref": "relationship--f259b5a8-bf2f-48c9-ae1b-b20d53daf665"}, {"object_modified": "2022-04-12T10:01:44.682Z", "object_ref": "relationship--f28a2873-281f-405b-bad0-4a93dac8a5ee"}, {"object_modified": "2022-04-15T17:33:17.868Z", "object_ref": "relationship--f2d05b16-3565-453e-9fbb-1c02146e17e1"}, {"object_modified": "2023-04-05T20:46:20.857Z", "object_ref": "relationship--f31490e8-ef81-40d5-bba9-24ca580d2ee6"}, {"object_modified": "2022-03-30T14:06:26.530Z", "object_ref": "relationship--f3599919-c4d1-4f2e-92d4-b34a04e33132"}, {"object_modified": "2023-08-09T15:40:17.754Z", "object_ref": "relationship--f390ee16-a7c8-4ef2-b6f4-28940a8f0d81"}, {"object_modified": "2023-08-07T17:20:13.644Z", "object_ref": "relationship--f3e902fe-7eea-4b85-9067-25d29fd01dc5"}, {"object_modified": "2023-04-05T17:27:33.906Z", "object_ref": "relationship--f4aeacef-035c-4308-9e85-997703e27809"}, {"object_modified": "2020-12-14T14:52:03.218Z", "object_ref": "relationship--f4cc3b3a-284d-4a2d-9ab8-e7fa916c4012"}, {"object_modified": "2023-04-05T20:32:57.154Z", "object_ref": "relationship--f4d5e619-7c83-4845-aecd-de62c33cc0a1"}, {"object_modified": "2023-04-05T20:33:12.082Z", "object_ref": "relationship--f4e4c3ae-4c4d-4eba-8330-022464cbf828"}, {"object_modified": "2022-04-01T14:50:28.686Z", "object_ref": "relationship--f4f4660c-6324-4da4-be2f-ac87fda85a45"}, {"object_modified": "2023-04-05T20:41:01.468Z", "object_ref": "relationship--f517a7ce-dfdc-4f42-84c1-fef136e2ea19"}, {"object_modified": "2023-09-25T19:55:13.827Z", "object_ref": "relationship--f5196775-2c99-4dc5-b173-6a10af503c6e"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--f552ee2f-5e6a-47a1-b6a5-d5e5594feb0d"}, {"object_modified": "2022-09-30T18:45:10.156Z", "object_ref": "relationship--f56b8307-80e3-4d73-869f-1e8b9538dbc4"}, {"object_modified": "2023-08-08T17:14:24.009Z", "object_ref": "relationship--f58d3fc4-e0a2-4924-884d-85d7c8f00b8a"}, {"object_modified": "2023-09-28T17:20:50.748Z", "object_ref": "relationship--f5acd046-2943-48bf-836a-2109c4f1a5c4"}, {"object_modified": "2022-04-15T16:44:17.145Z", "object_ref": "relationship--f5d24a31-53d2-4e84-9110-2da0582132cb"}, {"object_modified": "2023-08-09T15:58:57.985Z", "object_ref": "relationship--f5e9afdc-1aeb-472f-b267-46e7978f9d78"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--f5fab17b-43e7-46ff-bdea-eb8c52a0c6c3"}, {"object_modified": "2022-04-19T14:25:41.669Z", "object_ref": "relationship--f6098dca-3a9e-4991-8d51-1310b12161b6"}, {"object_modified": "2022-03-30T20:43:31.249Z", "object_ref": "relationship--f622a267-7a58-4082-a3f5-10e9bb549a5e"}, {"object_modified": "2023-04-05T17:19:00.168Z", "object_ref": "relationship--f62e0aaf-e52f-40b9-a059-001f298a0660"}, {"object_modified": "2020-01-21T14:20:50.474Z", "object_ref": "relationship--f632b0bb-69ce-4678-bc3c-9ddff5a38794"}, {"object_modified": "2023-06-09T19:16:07.193Z", "object_ref": "relationship--f6417788-0c6e-4172-9010-f20870ec2278"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--f65087b4-adf2-4292-a711-7ae829e91397"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--f6770c26-ae93-468d-acaa-ab4ffea0e047"}, {"object_modified": "2023-08-16T16:39:10.564Z", "object_ref": "relationship--f69ff81e-22e4-450c-b3dd-7f3f66610663"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--f6a451e8-2125-4bbe-be52-e682523cd169"}, {"object_modified": "2023-04-05T17:00:38.611Z", "object_ref": "relationship--f6f21954-c592-40d8-b7a0-75f332c42eaa"}, {"object_modified": "2020-09-24T15:12:24.242Z", "object_ref": "relationship--f7039142-dbdc-4ffc-a54f-136ad57a6ac1"}, {"object_modified": "2022-04-01T13:18:40.460Z", "object_ref": "relationship--f709a4a5-2d7f-4fa8-bad8-a536fd3cc7fc"}, {"object_modified": "2023-07-21T19:39:20.054Z", "object_ref": "relationship--f747ccb7-32c0-45fc-9842-bfb160a9db22"}, {"object_modified": "2020-06-26T15:32:25.058Z", "object_ref": "relationship--f776a4da-0fa6-414c-a705-e9e8b419e056"}, {"object_modified": "2023-04-05T19:56:32.861Z", "object_ref": "relationship--f7bebe78-2e21-466d-878b-f70be6c0e94a"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--f7c5c344-4310-4e2a-a5aa-133f3d132fff"}, {"object_modified": "2023-09-28T17:39:14.900Z", "object_ref": "relationship--f8151852-5a56-4c91-a691-1e50387a291d"}, {"object_modified": "2022-04-01T15:21:35.655Z", "object_ref": "relationship--f84355c2-b829-4324-821a-b5148734bb6b"}, {"object_modified": "2023-08-14T16:28:45.049Z", "object_ref": "relationship--f857935b-653a-4b9a-a2dc-59c042059a39"}, {"object_modified": "2020-12-18T21:00:05.246Z", "object_ref": "relationship--f87bb2d2-e7fd-44ce-b537-e7e01086731c"}, {"object_modified": "2020-04-08T15:51:25.120Z", "object_ref": "relationship--f88cbb0c-ca34-4a87-82fa-e0e567ee8d57"}, {"object_modified": "2023-04-05T21:25:06.012Z", "object_ref": "relationship--f92fe9dd-7296-42f6-904e-e245c438376e"}, {"object_modified": "2023-04-21T18:51:23.251Z", "object_ref": "relationship--f947d845-4d70-41f3-ae3c-18ea8b44e667"}, {"object_modified": "2022-04-11T14:26:44.192Z", "object_ref": "relationship--f95fec2e-f5cf-49c9-8e0b-1c6c5fd15d8f"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--f989562f-41a8-46d3-94ba-fca7269ae592"}, {"object_modified": "2022-04-01T13:31:59.712Z", "object_ref": "relationship--f9d0cfb5-aeda-4de4-9c72-7098297555ae"}, {"object_modified": "2020-12-24T21:55:56.686Z", "object_ref": "relationship--f9de9819-b131-459e-948b-bdf3fe6f1ef0"}, {"object_modified": "2023-04-05T20:17:07.033Z", "object_ref": "relationship--fa13936f-9b9d-4b48-a33f-81044f6cdedb"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--fa1da6db-da32-45d2-98a8-6bbe153166da"}, {"object_modified": "2021-01-05T20:16:20.417Z", "object_ref": "relationship--fa222de8-ba3a-45c1-a7eb-d7502843cc2d"}, {"object_modified": "2023-03-27T18:57:53.504Z", "object_ref": "relationship--fa5f3aea-2131-4690-8833-dc428fae2b22"}, {"object_modified": "2022-03-30T19:28:42.179Z", "object_ref": "relationship--fada5ba5-7449-4878-b555-82f225473c8b"}, {"object_modified": "2023-07-21T19:34:53.934Z", "object_ref": "relationship--fadd27ec-56ac-4834-af40-76c9e8764eb9"}, {"object_modified": "2023-06-09T19:16:53.458Z", "object_ref": "relationship--faf3396c-3a53-478c-b15c-7ff44ef4a5f5"}, {"object_modified": "2023-04-05T20:33:34.466Z", "object_ref": "relationship--faff9f9c-9064-4b3a-bdf9-bbeced2447a6"}, {"object_modified": "2021-04-19T14:29:46.650Z", "object_ref": "relationship--fb2a14c1-bed9-4c3f-a60b-8df384c18b68"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--fb3b32a8-6422-4d44-91e3-27a58e569963"}, {"object_modified": "2020-12-24T22:04:28.025Z", "object_ref": "relationship--fb51161a-ef2e-41a4-b5f9-bd1f64f95674"}, {"object_modified": "2023-04-05T20:41:13.182Z", "object_ref": "relationship--fb587f81-1300-438d-a33b-f8d08530788b"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--fb5c6c5e-53d4-4bb9-b9cf-74170058b19b"}, {"object_modified": "2022-04-01T18:44:46.780Z", "object_ref": "relationship--fb62afa9-d593-44f8-840d-bd5c595a1228"}, {"object_modified": "2023-04-05T16:50:54.500Z", "object_ref": "relationship--fb6458b0-01b8-4c3f-b0f2-ef5d5bd9f6a8"}, {"object_modified": "2020-12-07T14:28:32.141Z", "object_ref": "relationship--fbdbddd7-4980-4061-9192-24a887bc6bad"}, {"object_modified": "2023-09-28T17:22:27.968Z", "object_ref": "relationship--fbeef07b-7aa1-461c-884a-d3c4f730d5f7"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--fc22c1f0-6888-43c0-ac7e-ee3d21feafc4"}, {"object_modified": "2023-03-03T16:23:56.031Z", "object_ref": "relationship--fc7639c8-0e52-4f6f-9cf3-7840be81ad55"}, {"object_modified": "2020-06-02T14:32:31.767Z", "object_ref": "relationship--fc816ddc-199d-47b0-93af-c81305d0919f"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--fcb3a139-f644-45c9-8123-dfea0455143a"}, {"object_modified": "2021-10-01T14:42:49.191Z", "object_ref": "relationship--fcc42341-ec3a-4e24-a374-46bed72d061f"}, {"object_modified": "2023-04-05T17:49:38.924Z", "object_ref": "relationship--fcda686d-0c3a-457a-a34d-6dcfb28f54bd"}, {"object_modified": "2020-09-14T15:39:17.961Z", "object_ref": "relationship--fcdc2f1f-9787-4faa-86bf-2ed73f15a576"}, {"object_modified": "2023-08-08T16:14:27.679Z", "object_ref": "relationship--fd50cda0-66d4-4ae1-864e-9345d8124ce2"}, {"object_modified": "2020-04-24T17:46:31.607Z", "object_ref": "relationship--fd5b3d4b-5d56-4d66-8b57-f858bc139901"}, {"object_modified": "2023-08-07T17:12:07.475Z", "object_ref": "relationship--fd6c7f4b-ce0f-4770-8487-786e41b63549"}, {"object_modified": "2023-04-05T17:07:15.780Z", "object_ref": "relationship--fd8a4b6d-0e7b-4105-ad7b-576836be6394"}, {"object_modified": "2023-04-05T20:33:57.748Z", "object_ref": "relationship--fda8fe32-6121-4b81-9aa0-4e9596db88b1"}, {"object_modified": "2022-03-30T19:32:43.015Z", "object_ref": "relationship--fdf06a0b-08d2-4cac-9d49-b3f1454ec4ea"}, {"object_modified": "2022-03-30T15:08:13.679Z", "object_ref": "relationship--fe794ba6-42be-4d42-a16f-a41473874331"}, {"object_modified": "2023-08-09T15:52:15.261Z", "object_ref": "relationship--ff3aa49b-c054-44ec-89da-6c67d4995193"}, {"object_modified": "2023-08-04T18:34:26.118Z", "object_ref": "relationship--ff410bea-7b23-4b0c-9979-b7ae3050d938"}, {"object_modified": "2023-10-10T15:33:57.463Z", "object_ref": "relationship--ff55feec-669d-4199-a05c-e8dfaebaaf8f"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--ffc24804-42db-4be1-a418-7f5ab9de453c"}, {"object_modified": "2021-05-24T13:16:56.589Z", "object_ref": "relationship--ffc82546-f4da-4f47-88ec-b215edb1d695"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--ffddcabb-0f03-46ae-abd6-7ab94e91b055"}, {"object_modified": "2023-04-05T17:30:28.587Z", "object_ref": "relationship--fff16b5e-49c2-45e2-8b3a-fd5f82c96dd9"}, {"object_modified": "2019-10-14T18:08:28.349Z", "object_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81"}, {"object_modified": "2022-10-24T15:09:07.609Z", "object_ref": "tool--da21929e-40c0-443d-bdf4-6b60d15448b4"}, {"object_modified": "2022-10-20T20:18:06.745Z", "object_ref": "x-mitre-data-component--181a9f8c-c780-4f1f-91a8-edb770e904ba"}, {"object_modified": "2021-10-20T15:05:19.274Z", "object_ref": "x-mitre-data-component--3772e279-27d6-477a-9fe3-c6beb363594c"}, {"object_modified": "2022-10-07T16:15:56.932Z", "object_ref": "x-mitre-data-component--3d20385b-24ef-40e1-9f56-f39750379077"}, {"object_modified": "2023-03-13T20:48:14.540Z", "object_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6"}, {"object_modified": "2023-03-13T19:59:14.491Z", "object_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962"}, {"object_modified": "2021-10-20T15:05:19.272Z", "object_ref": "x-mitre-data-component--61f1d40e-f3d0-4cc6-aa2d-937b6204194f"}, {"object_modified": "2022-10-07T16:14:39.124Z", "object_ref": "x-mitre-data-component--685f917a-e95e-4ba0-ade1-c7d354dae6e0"}, {"object_modified": "2023-03-13T20:00:38.029Z", "object_ref": "x-mitre-data-component--6c62144a-cd5c-401c-ada9-58c4c74cd9d2"}, {"object_modified": "2023-03-13T19:59:42.141Z", "object_ref": "x-mitre-data-component--764ee29e-48d6-4934-8e6b-7a606aaaafc0"}, {"object_modified": "2022-10-20T20:22:45.613Z", "object_ref": "x-mitre-data-component--85a533a4-5fa4-4dba-b45d-f0717bedd6e6"}, {"object_modified": "2021-10-20T15:05:19.274Z", "object_ref": "x-mitre-data-component--a7f22107-02e5-4982-9067-6625d4a1765a"}, {"object_modified": "2023-03-13T20:00:08.487Z", "object_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43"}, {"object_modified": "2023-03-13T20:47:52.557Z", "object_ref": "x-mitre-data-component--bf0ff551-a5a7-40e5-bff9-f9405011b1f4"}, {"object_modified": "2023-03-13T20:47:24.038Z", "object_ref": "x-mitre-data-component--e2f72131-14d1-411f-8e8c-aa3453dd5456"}, {"object_modified": "2021-10-20T15:05:19.272Z", "object_ref": "x-mitre-data-component--ee575f4a-2d4f-48f6-b18b-89067760adc1"}, {"object_modified": "2023-04-20T18:38:40.409Z", "object_ref": "x-mitre-data-source--4523e7f3-8de2-4078-96f8-1227eb537159"}, {"object_modified": "2023-03-13T19:36:25.108Z", "object_ref": "x-mitre-data-source--55ba7d30-887f-42c1-a24e-c4e90aff24b8"}, {"object_modified": "2023-04-20T18:38:00.625Z", "object_ref": "x-mitre-data-source--73691708-ffb5-4e29-906d-f485f6fa7089"}, {"object_modified": "2023-04-20T18:38:13.356Z", "object_ref": "x-mitre-data-source--c000cd5c-bbb3-4606-af6f-6c6d9de0bbe3"}, {"object_modified": "2023-03-13T19:30:41.131Z", "object_ref": "x-mitre-data-source--e156f007-c5bf-45cc-8dd5-d442ffb0d203"}, {"object_modified": "2023-04-20T18:38:26.515Z", "object_ref": "x-mitre-data-source--e8b8ede7-337b-4c0c-8c32-5c7872c1ee22"}, {"object_modified": "2022-04-06T15:44:04.736Z", "object_ref": "x-mitre-matrix--5104d5f0-16b7-4aec-8ae3-0a90cd5494fc"}, {"object_modified": "2022-04-06T15:43:22.080Z", "object_ref": "x-mitre-matrix--a382db5e-d009-4135-b893-0e0ff021c95b"}, {"object_modified": "2020-01-27T14:02:36.744Z", "object_ref": "x-mitre-tactic--0a93fd8e-4a83-4c15-8203-db290e5f2ac6"}, {"object_modified": "2020-01-27T14:06:42.009Z", "object_ref": "x-mitre-tactic--10fa8d8d-1b04-4176-917e-738724239981"}, {"object_modified": "2020-01-27T14:03:15.455Z", "object_ref": "x-mitre-tactic--363bbeff-bb2a-4734-ac74-d6d37202fe54"}, {"object_modified": "2020-01-27T14:03:49.343Z", "object_ref": "x-mitre-tactic--3e962de5-3280-43b7-bc10-334fbc1d6fa8"}, {"object_modified": "2020-01-27T14:06:59.132Z", "object_ref": "x-mitre-tactic--3f660805-fa2e-42e8-8851-57f9e9b653e3"}, {"object_modified": "2020-01-27T14:00:49.089Z", "object_ref": "x-mitre-tactic--4a800987-a3a8-4d56-a1bd-0d7171431756"}, {"object_modified": "2020-01-27T16:09:15.308Z", "object_ref": "x-mitre-tactic--6ebce653-294a-444a-bffb-14c04c8d137e"}, {"object_modified": "2020-01-27T14:05:02.718Z", "object_ref": "x-mitre-tactic--6fcb36b8-3776-483b-8699-42215714fb10"}, {"object_modified": "2020-01-27T14:06:10.915Z", "object_ref": "x-mitre-tactic--7a0d25d3-f0c0-40bf-bf90-c743871b19ba"}, {"object_modified": "2020-01-27T14:05:37.854Z", "object_ref": "x-mitre-tactic--7be441c2-0095-4b1e-8125-fa8ffda29b0f"}, {"object_modified": "2020-01-27T14:04:46.497Z", "object_ref": "x-mitre-tactic--987cda6d-eb77-406b-bf68-bcb5f3d2e1df"}, {"object_modified": "2022-11-07T21:01:17.781Z", "object_ref": "x-mitre-tactic--9eb4c21e-4fa8-44c9-b167-dbfc455f9210"}, {"object_modified": "2020-01-27T16:09:00.466Z", "object_ref": "x-mitre-tactic--d418cdeb-1b9f-4a6b-a15d-2f89f549f8c1"}, {"object_modified": "2022-11-07T21:01:36.112Z", "object_ref": "x-mitre-tactic--e78d7d60-41b5-49b7-b0a9-5c5d4cbabe17"}, {"object_modified": "2023-10-31T14:00:00.188Z", "object_ref": "relationship--bde9304b-4421-4185-a2c6-dabe1c080587"}, {"object_modified": "2023-04-25T14:00:00.188Z", "object_ref": "relationship--55f12292-dc9d-4bfd-9de9-2d07cd67b044"}, {"object_modified": "2023-04-25T14:00:00.188Z", "object_ref": "relationship--ac523dfb-36be-4402-acf2-abe98e183eef"}, {"object_modified": "2023-04-25T14:00:00.188Z", "object_ref": "relationship--fb1fe91d-0997-4403-b2a6-88400f174791"}, {"object_modified": "2023-04-25T14:00:00.188Z", "object_ref": "relationship--fbd2d4f7-96ff-4624-a567-d4882f0c10ca"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--00e80df1-33e4-4b1b-8c6b-79197945c4e5"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--018c744e-8d14-4b75-8c58-f661857dcb85"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--02f9a60a-2115-4c43-b9c2-c49809fb9e76"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--03683255-a5fa-44ef-83b8-0bd55386c4b9"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--08327d65-1a15-4d65-961f-4c088c971a25"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--08662ec2-e5c0-4512-960e-bc2e44804f1e"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--08e7c0ad-f2d7-472c-97de-3627ca5d2991"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--0977107c-9dd3-4cc5-b769-7e29da9f4bb6"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--09fa9342-34cb-4f0d-8cdf-df4d51d0ae12"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--0aab3d6b-a2b7-4e55-9614-4f2af8543af6"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--0c53692d-16a1-4c25-8a3e-30802b2d0c7f"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--0cb64ad4-bf3b-482c-be22-ce75e065691d"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--0d2c663e-ac1a-402d-957b-b078654e57c1"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--0e302702-222a-4239-bdc9-0f7500497983"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--0fa68550-d0de-405b-acb3-b6a4b219753e"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--108e8cb9-8f35-4b63-8b0b-466f4ab0ed02"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--10c503d7-850b-4ae2-8b14-186cbe214d33"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--1121d23e-a20a-4de2-a1d6-e0d519664850"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--12332d52-6fd2-47a6-a3b5-d673150a9d12"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--16a68568-f240-47f4-9f0c-5b4de449b5d6"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--1bfffe11-00f6-449a-9e08-0395080147ef"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--1ed76ca9-0ed6-40f9-89c6-64662fdd447d"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--1f5ce357-f273-4a97-9086-b74652063372"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--1fe03d39-31e0-4ecf-be7a-e14ec734b037"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--205e2cd0-3f0b-459f-95c9-4e2745b67d83"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--208c99ae-cc99-4172-89e7-3503600a9338"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--254a8d5f-8431-4364-96db-d34d740e1384"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--2555c438-cd9f-49ed-93f6-a935a9861c54"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--26a9db86-5ecf-400a-bdd9-419448c2f776"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--26c224fb-906a-48bd-b550-5608e2492c03"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--2758c6ce-8c56-462f-8cbc-fb32ab098646"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--275a0930-7409-4238-a072-f194cbd84057"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--282d2448-6fe8-4995-b17e-4ce7586f75b9"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--283f4e8e-07dc-4d22-84f9-536f9024307a"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--28638246-abfb-4964-aa0f-57eb825338cc"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--29c45d94-f985-4128-b845-bf1159d606cb"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--2a287c91-2792-407f-a9ee-8153a802b7c6"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--2a94bb7e-67af-4031-b4be-25c2a3ccd35c"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--2c2a572c-92d1-47aa-9809-4a470cfae83c"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--2e58b22f-b889-49fd-bbe1-37a907a5fcb1"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--308823b4-c0de-4416-9d4a-26e2b69577f6"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--30c39439-27e9-4247-bf2c-e8d2d7fd3b6d"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--32625429-e05a-48a5-8f0b-53c6046e9b1a"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--32d0832c-be5e-4939-a25a-a448cd679225"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--336f139f-b771-48d4-a3d6-7ef94289d56e"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--34cd9b65-70c5-4be4-958c-32dc4673934c"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--37459382-00b7-4699-a294-d25f53bf1096"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--376b8f2a-636e-4fa7-be6a-4300410c1954"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--37c4a0cf-0552-46fd-b067-419b15833044"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--3a869988-15a7-4ec8-9d7b-d460dc0ee494"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--3b5d6c4f-1669-47d9-84fc-8af0adce2a29"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--3f3d63f0-1f03-4931-9624-10eaf4b207b4"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--3f984e70-7826-4208-872f-48844fd0ab82"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--409570bb-77c9-4021-920e-1600a7f4efbd"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--41e58a79-f8e4-4929-82ad-e15ce384f7a1"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--4386e7d1-f21f-4055-9468-6af209ec4731"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--443da947-76ab-4e1e-aefd-24aa83dcc131"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--465ff71b-2b1b-43b6-ab78-afb273d956d2"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--4727b752-0dc3-49b7-9fb1-2909ee560836"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--47f9195c-d7b5-4336-9f65-814fa90d6bd2"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--4bac7e76-7a1f-4091-9e38-ab5af842d73a"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--4d2d892c-9d3a-445c-b9bf-1eab45703dcc"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--4df969b3-f5a0-4802-b87e-a458e3e439ed"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--4ed2e379-ce9c-44b2-b862-666b0b008427"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--4fc45b06-287d-4151-9f5a-37bb34dcdeec"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--51186ad6-e721-49cf-9cf7-89466d5f29f4"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--525211c1-6c8c-4d0c-899e-c31664c9629e"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--52a18c72-4370-485b-9a40-837eeddffd0d"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--535113f0-0a0b-4a2e-b812-bba3fe995c0b"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--5592b50e-a184-4a75-8501-99072d3a5b5f"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--55ce7832-8322-4cb3-b300-1abae68ce2ac"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--56c28b61-6372-4bd8-b711-772232eebbb5"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--58de1b14-43bb-4788-915b-9cd15cd11bf0"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--5aaf8838-d4c3-4d11-b70a-0dc1e72c3c07"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--5ab9a1e6-cd16-4553-bc29-b0f01c1cc7e1"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--5eb0452b-63c2-4f47-8a1e-4268a08f0802"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--5f82db63-d7c2-43c7-a056-3cf718201ced"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--5fddb05c-6123-4354-8844-3e8a7d624d78"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--60e02651-278f-4f84-9dbc-cbbadaa18086"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--62c3656a-e771-4da1-80f9-2c93fc42e7ec"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--655c98a5-5af0-4b51-95fb-30100d52a0f1"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--690111d3-c281-4d55-a7ed-73b8dab72a85"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--6a0ce31a-72bb-4634-8d24-daa5880a99b0"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--6b7a37c7-42a5-49ab-810a-4cf60784dea1"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--6bb99599-aa51-4492-9c79-296a772233b4"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--6e135f1d-e947-4079-8363-9a1344c57560"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--6ee89b0e-a2ab-40c8-88fd-54f974ea00b1"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--6f8b3839-ea91-44d5-ba68-b9d1e6076c19"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--710071cc-efa5-4428-b0cd-f153f34ff5a4"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--71b8f72c-72da-4547-9729-0f60b11917c4"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--7351f186-991d-42aa-a426-d839178d4124"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--737b3964-d09c-4e62-94bc-208302402c9b"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--74155759-4c76-42d3-b64f-a898f7b582f9"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--75d99f9b-aa91-45c0-803e-60f462ee3ab3"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--77812d6a-4d1a-432e-805a-d810a742e93f"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--7ba3b225-5446-4e9d-886b-1eb5c503e77a"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--7c86cc89-2c2d-43fc-a5b6-bc5047af7cb4"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--7e030fba-c123-4515-bc4f-482ea0947e2c"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--7e189d23-1317-4c1d-a8b1-c5877eeb7a02"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--822a677b-6d7b-4aa2-9cc3-878029b2ba4c"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--826a8c49-a137-4cbe-9efe-6395365a9adc"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--8719ab74-a3d7-4e00-84f0-040541aa6698"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--8a9ab14a-c666-47ef-a92e-57872a5a82ae"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--8ccfab20-58cf-4af6-9fb0-6bbf59258ac9"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--8ea95198-d36f-44fd-a4a9-195237a0ed5e"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--9047dd87-40da-4d01-a4fd-23cc56df6a08"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--91160659-69ef-452d-8668-5497a68e0e75"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--91477b6c-38d3-447a-981a-ea11652f4bc2"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--93103ac2-0e3b-4f0f-a054-7f9b947b3172"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--94b368c8-7983-4f42-983b-3b89fb824943"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--955942ac-cb07-45e3-8ff1-1a2113c6aa49"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--95e1941a-23a1-4c04-be62-726b1097bb3b"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--979e6503-41a2-43f5-a30f-045272faa7d0"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--9861a2c9-88b6-4e63-88d1-31cd574fd763"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--986cb3bf-98bb-4558-bec4-bd8c015449fd"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--9b818e26-0be8-4f03-9587-364c0e9f6a74"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--9c834f8f-390e-4c60-b0be-9bdd8d9815c9"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--9c8bbd04-0e12-4066-a276-feec87db8271"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--9d087e80-c58e-45ed-bc5d-bc99e3e3e42e"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--9d7f01ed-f9aa-4545-8ce3-4654d8e86f48"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--9de24ec5-63bc-4520-9f81-d1b93a31cd02"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--9e87b99f-9ff6-4e40-aeaf-4e35668f72e9"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--9ea1777b-44d5-4763-bee9-fe782e29e68f"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--9ea81224-70ef-46c2-89d4-2261c11789b4"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--9f737872-3503-4ef4-b575-ab6037b33a98"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--a2b67309-7912-4fe2-a689-aaa1ce8778e0"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--a32a8f00-8168-4aed-a928-4c107cda3328"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--a3ba222d-8dcd-4222-b1d0-169eff16922f"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--a4b53160-fdb8-4cab-90cc-ad12ab13a8a0"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--a62f9f72-d5a6-4e12-ac53-62bd4c81aa4d"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--a6876100-1ed4-4c26-8de7-dc5ee09a8feb"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--a6cfae27-9ba8-458e-85cc-ec1b1dc22d8a"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--a7c74081-2844-4f0a-9fcc-c30a98717798"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--a7cb8193-7a07-45e8-b2a4-6f650ccac1f3"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--a976221c-7ed2-4e4e-a8db-ca87d49fb5eb"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--ab28edec-a105-4dee-a3f0-3090daafb7f3"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--ab5e939b-bd6f-4301-b341-85e70965f193"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--ac6c2133-e50e-4c17-804d-484653d2881f"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--ac9704b7-a4d0-4f85-9f7d-53b05809719b"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--ae9a0fb3-901b-4da2-b6ad-633ddbfa0a5f"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--b28c1e81-4f78-4e40-9899-2872cdbcceba"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--b2b31911-5b7e-4df3-89c6-00b5b372fb4f"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--b2c289bf-e981-4bcd-87dd-b6c0680557e9"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--b2c43f7d-f0df-46f8-9257-40ded1948307"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--b2c61294-707f-4735-8874-e36ed6c1ff47"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--b3cdaa2c-30a2-496b-b577-db2e18045ff8"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--b5097495-f417-46ed-88e2-02cba2371936"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--b596251a-73db-4e53-a04d-51be783b0241"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--b6cf5e3a-84a1-4b76-81d4-f1420b0acdb5"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--b6e43431-5312-44ae-bc61-54d4d6283bcc"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--b8afc5b9-3ffc-4b3c-b2d8-ee2888a7b6ad"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--b8be7302-e02c-4ca8-927b-0460558a0441"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--b985f78d-ba86-414d-8471-31311d96bee0"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--bb001e52-a649-43cb-bdba-64b331886e2b"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--bbf13431-c3d2-4800-aada-273b3a47dcba"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--bd41c8b6-b587-4531-b015-55fdb357cb25"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--be92314d-bf3f-4a02-852b-3d1ab85e8d7d"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--c08a1ce8-2c04-4802-a08b-4ce86efd8d5a"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--c16d8700-dadb-47df-8e17-2716a46ed663"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--c200184f-3d11-452c-8362-bb66337df1f5"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--c2f436e1-cdd7-4d5c-ae62-9aaa31e47b10"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--c761ed82-24cc-4c40-94ef-c4d0f4d1cd7a"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--c8516d70-8992-4946-90b3-37435be40822"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--c8b04178-2aa8-44c0-8bf6-787caa3f64e7"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--c9ece136-83fe-446f-abde-f3f30a5ceaa3"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--cbde808a-08b3-4afc-bb87-21acc4b767c1"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--ccdc17ba-eced-40df-ab9d-7734e0e9243c"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--cda9f3cf-01e4-41b3-8e45-4dda9fe5eb30"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--cdc1b090-1ca8-4fb3-a149-ca8c4e070250"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--cedf4ccb-7fbb-45bb-aab4-a5ae676d9f48"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--cf09dc99-25fc-4434-82b0-ee6696e87f91"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--cf23f54e-214b-4780-891f-99ab6e023951"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--cfda3abb-4372-4dbf-ace3-b8d5a0a6ad60"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--d110c0b7-7187-4a0e-99c4-f64d8f9a3f99"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--d227781f-94c0-4ddd-9b2e-0f5eac142d5d"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--d4efa617-fd66-46db-ab25-94f761e2279e"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--d5110dc7-ffcc-4c8b-ad09-8697ad2f64e3"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--d625bbc3-317c-4f94-a1b6-d51d03d20109"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--d6930d98-f8a2-4556-baa4-95275d3fa23d"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--d7b22dc7-24fa-4036-befb-83fc2eeab6f6"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--d8e82c46-436c-4d1b-98be-0c95b13d7628"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--d8ee0bd2-3f05-4fc0-854b-63ee92a293ca"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--d9aac094-c5b6-437a-b457-0febe85f0db8"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--db2bbb61-e931-4059-97c8-863dff44b708"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--dc6eb5d7-acef-4eb4-bece-4e8c90c914dc"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--dd4dc3ef-6076-4232-8cf4-f0efe9c0b2f3"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--dfc1f490-f8b9-4287-8c79-652d42f0a64a"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--e2173c11-f4be-4d50-882f-f83758782109"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--e373111c-aa34-4686-a286-7c9b4267e246"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--e3940ca1-1a78-4440-97a3-c9990151cc6a"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--e4e207ff-dd64-45e2-b876-ef5c3012bff2"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--e723fde7-7fa9-4ac8-a8ec-3fcbf097dbc8"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--e88151f0-f880-452e-9a00-8f38d33c4412"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--e8dac11f-8c51-4b80-9ada-db15ff5f1114"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--e9f2a3ac-162c-4fa0-b23a-0da5746344bc"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--ebbae7c2-fd79-4191-9369-e3b35283d4e1"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--ebdb9385-6311-4532-b021-2da48734aab7"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--ec2742c3-9e55-448c-9661-f98ad933e65a"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--ee0afd88-a0fc-4b1d-b047-9b9bf04d36fe"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--ef7f8f51-6aea-4f5c-9c96-f353a14cf062"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--ef977f9e-c505-449f-883a-915c1de1015f"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--efcfe1a3-3351-4b4f-ae36-101f103b4798"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--f0a81b31-97ce-403b-90e9-7a910a93a31f"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--f0becdb8-2772-4848-be23-8e821067ada5"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--f101c454-affd-432b-b08b-a8dd7513684a"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--f4f983cc-1934-4b56-b5ec-d84ed3a9b40b"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--f7d4d71b-d648-433a-90cb-bd758f25b715"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--f8277cd5-b14a-4b59-9f29-8ce24dfbdf5e"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--f97e3b5d-531d-4d06-b876-baf9a43aa01c"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--fab8c40d-b934-4ee0-8e83-f017af2e347a"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--fad69d13-2611-43b7-ad06-55489011f182"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--fe3ac79b-8bd2-4d95-805c-6a38de402add"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--fedd60df-8d71-4799-8e94-73a3fd9700de"}, {"object_modified": "2022-07-07T14:00:00.188Z", "object_ref": "relationship--ff628c18-8abf-4add-a055-d38031ca940d"}, {"object_modified": "2021-04-29T14:49:39.188Z", "object_ref": "relationship--1fe811ec-9ca8-4956-9a94-02748f03ad8a"}, {"object_modified": "2021-04-29T14:49:39.188Z", "object_ref": "relationship--39f46abc-d9e3-463d-9340-3bc8334af314"}, {"object_modified": "2021-04-29T14:49:39.188Z", "object_ref": "relationship--3c2d7ccc-5980-4012-8aab-64979bcd0ea6"}, {"object_modified": "2020-10-27T14:49:39.188Z", "object_ref": "relationship--4574a342-ab80-48b6-82d4-da3ea3536590"}, {"object_modified": "2020-10-27T14:49:39.188Z", "object_ref": "relationship--ed06f5dc-9d02-4896-a0a3-2f457c64f125"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--8697ff31-22fa-4e9c-8961-0383086adf68"}, {"object_modified": "2020-03-31T14:49:39.188Z", "object_ref": "relationship--e8f2d694-cf28-4ac7-bd15-c298c07c7c22"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "course-of-action--d2a199d2-dfea-4d0c-987d-6195ed17be9c"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "malware--b6d3657a-2d6a-400f-8b7e-4d60391aa1f7"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--00b20e5c-5f52-4a07-bfec-e30872e793e3"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--05c87985-4f8a-4a38-b1cd-ab01f0a628ed"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--077da2d7-0913-4040-b25e-2f6913ed4ea0"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--0818895a-0d6d-47cc-ad34-a09bdb76a81b"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--095f71ad-9a93-45ce-9b77-a101f6c894de"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--15a2702e-4e49-4255-909d-bbf94abfd1d7"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--16f55053-285d-411d-881c-6f8c1bdef8d7"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--2388ba94-8e49-40d0-a697-eea948e6cfb6"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--2979b822-3f0e-4cd6-b2dc-ea6da72008ed"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--2bd272ca-8a14-42cd-9664-6cc6f7451e42"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--2c48d774-99b0-4d69-b485-1a8ef1f23808"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--31942635-81b1-4657-8882-50fb97fae64b"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--3a446bee-007b-4b1f-849e-60e9d39c2e92"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--3faed885-6a3d-444f-8e57-fd8818abb1cc"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--45a48a16-66ba-444e-89d2-61c163b956da"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--49f0f7b8-7208-4650-89c2-5d6b1f166113"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--4a697724-4457-436b-97ad-9d6f445fb6b0"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--4caf3ad1-6ef8-42de-851d-bdc3a22977b3"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--4cf9511e-da0e-4055-bc8c-56121ae120d2"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--50986206-ad56-4dea-baed-846545fb2f5a"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--513c05e2-afc6-4d1b-8a8e-6d6935a8626f"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--566555df-fe3c-4d8b-94b7-6bf3bbd69973"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--57474dcb-329d-4135-8f1a-87490bffdaef"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--5b14149e-09f1-4d38-82bc-0ff3cff8b650"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--5b9a54cd-4925-4a2b-ad61-27d70e673093"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--5f6f5913-cade-4b14-aa96-5a921b0927a7"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--6186ed87-69a1-43e7-bb60-76527d287e31"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--62480750-2218-4ea0-b168-b9035b9ee998"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--634e2691-341f-4e5b-83e7-e28369d88c64"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--6407562a-d297-43cd-95df-aec9cf501ce2"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--69d6f3fc-17ea-4a32-b4dd-a006c75362d6"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--69efe716-affe-419e-ac06-924d2e416695"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--6c0491ee-53e0-44ae-bcd0-253fc47de61e"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--6d8ea31a-da35-442a-8e0d-1d0c0dcdf14b"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--6eca2456-fdcf-42e9-bcbb-a4c51ce54139"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--6f1cadef-283b-466b-bfa2-0cb51edf88f7"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--72d7fa07-e559-4e35-b791-64b7bf8a0aef"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--7b899be0-4a9c-4e52-aeab-d8acedfe26d0"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--7ec08d5c-73a1-4444-bd27-892090d6b2e3"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--85328449-c231-444d-905a-2988c14d3e82"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--86696d32-0af7-4308-b1fe-52306b9f839a"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--8aa790cc-0d42-4114-8cbe-783abc595b8b"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--8d435703-05c0-4320-945c-05ebe1b06399"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--8e94da58-86b7-4a45-886e-6da58828eacd"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--903660e1-3996-4ed2-9e7a-4f8c397a71eb"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--92333055-88ce-4db2-a589-e0e1e617d8e0"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--93a524e2-cb17-4b40-8640-a03949e89775"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--94a737af-9a72-48f6-a85e-d9d7fa93bfdd"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--95f4db59-e0b4-4c1b-b888-1fc76b21e8c0"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--96027d55-0bdb-4f5f-a559-66c93eab3a17"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--9e83607e-2936-4f25-b6d2-c357846840f3"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--a01af4da-0910-4a20-805f-86b3ae1dc046"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--a3dab73a-0af2-44c3-ba33-9b20133ae5cf"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--aa39b402-7ecc-4057-a989-663887e540e7"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--b18aa181-b1b7-43dd-9389-16a13ef2a6ed"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--b1f2770e-11f0-429c-9bac-9fa5bc5859b0"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--b23ec81b-8610-4bb0-a837-2c316c67fa79"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--b4e055cf-f77e-4888-9610-6cd328e035c8"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--ba556d98-4ff2-43a4-bb93-52f99265ff99"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--be2895e2-7e1d-4467-8b6a-ac06b17ce0bb"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--bebf345c-21d5-410f-9015-90c144161e5d"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--bedb2088-2f26-4380-84df-f238f514dd4c"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--c5b80ca7-eceb-43ea-991e-10af5d9ca4bc"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--d22dc053-24a7-4a5b-ae51-8a626569ec9b"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--d98a030f-c551-4fd0-9948-32e1ea01f79c"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--de1b1f92-c060-4d8c-81bf-465b7fb21be4"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--e183af70-44d5-4d56-9aad-753eb4c1c964"}, {"object_modified": "2019-10-23T14:19:37.289Z", "object_ref": "relationship--f6fa0801-418e-43e5-bfae-332e909624fc"}, {"object_modified": "2020-10-27T14:49:39.188Z", "object_ref": "relationship--9d7ac1b2-3fa9-4236-b72d-5565f0c66eab"}, {"object_modified": "2018-04-30T13:45:13.024Z", "object_ref": "relationship--f2e23cb7-7bac-4938-91ea-7dd42b41ba29"}, {"object_modified": "2018-04-30T13:45:13.024Z", "object_ref": "relationship--f825f5ea-3815-431f-b005-4c01b8b2fed9"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--047ab474-c4ec-4675-a817-1e0a9f8dd92f"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--0673ca70-d403-4e49-8e18-de4bf8ab700c"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--0e81eb1d-cd1e-43e1-8c09-03927681ce76"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--176ba064-0657-4850-baa3-626bc845efd3"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--1a493cb6-452f-46ce-a7b4-267eacd5d2ff"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--1a62c9c7-2d3b-4ee7-87d1-d8774050c566"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--2f5da3a1-19da-421f-be48-cfdcd3c79be1"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--3a9467d4-09df-4266-ba5a-d40309949e70"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--3baf01c5-591b-43a0-8963-506531313e68"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--40581c90-e948-4e91-8530-a9bc59cce9d7"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--49fe6eac-73a7-4147-9121-85fb71fca4ed"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--64a6fb42-65ce-4160-a5c8-ac176f60a2ae"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--69bdeed3-d6a8-4d10-8bf5-44c6cb4392e5"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--6fce6a21-ab9b-44a5-be20-9b631109487b"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--718949aa-6841-48d2-9343-f01be0aa32c1"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--7c966cde-22fd-4eb2-b518-3e37a8fad88b"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--7e4be913-d916-4a79-ac00-262a49afe070"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--8e49feb1-e401-4e63-acfa-7f8b9a8ca026"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--8e4b2305-1280-4456-8ec7-93c66da5c674"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--8f7c14bf-4c0f-4e54-99c2-41b511220b33"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--9adde9d7-4ba0-4e35-93ba-1e85e9eb16bc"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--9e77b80d-4981-4908-9203-c4e7cea5b5d8"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--a834341f-d909-41e3-adaf-5f3450e4090e"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--a912f528-5218-4e0b-a350-7e9012cccdf3"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--aa23a2c6-ed8a-4453-95d1-f9a47e14b0f9"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--aaf0ae2f-07ea-479e-8419-e524e23dbaef"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--b104c62f-771c-46c5-afc4-a964a94cea50"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--bf859944-d097-45ba-ae01-2f85a00cad1f"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--c2437c8b-709f-47e8-ae65-21ae48410a9e"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--c5d6fb25-1782-44c4-b3ae-0cd72e8a6d37"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--ca7c3278-1d12-4e55-b320-39efa5a285db"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--cdb1ed75-d8a5-4088-b282-0b85588bbc8c"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--d792bffd-6745-4da6-a70f-2d5843ef05ca"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--e3a03a80-0e31-43ef-b802-d6f65c44896d"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--eb686f55-85de-42d8-a5a1-69a78af0f1f3"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--ebc0aa93-93ac-4b7e-ad87-9d5743a09c8e"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--f14af74f-fb6b-480f-91de-d755c89960ce"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--fa7b38df-eedc-469b-bcec-facdd8365231"}, {"object_modified": "2018-10-23T00:14:20.652Z", "object_ref": "relationship--fb371daf-2771-488f-90ca-5e08b9a36c5c"}], "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": null, "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "14.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.258Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "App vetting procedures can search for apps that use the android.os.Build class, but these procedures could potentially be evaded and are likely not practical in this case, as many apps are likely to use this functionality as part of their legitimate behavior.", "external_references": null, "first_seen": null, "id": "relationship--fad69d13-2611-43b7-ad06-55489011f182", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.741Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--6d8ea31a-da35-442a-8e0d-1d0c0dcdf14b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ef771e03-e080-43b4-a619-ac6f84899884", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:42:46.814Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can send SMS messages.(Citation: threatfabric_sova_0921)", "external_references": [{"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"}], "first_seen": null, "id": "relationship--cc345ae4-0d60-4f21-98b3-596c15118745", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:38:03.367Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:41:19.321Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can record phone calls and audio.(Citation: Cofense Anubis)", "external_references": [{"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "relationship--e7af5be1-721f-40c5-b647-659243a0a14b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-09-20T13:50:02.057Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T20:08:00.241Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Gustuff](https://attack.mitre.org/software/S0406) is mobile malware designed to steal users' banking and virtual currency credentials.(Citation: Talos Gustuff Apr 2019)", "external_references": [{"description": null, "external_id": "S0406", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0406"}, {"description": "Vitor Ventura. (2019, April 9). Gustuff banking botnet targets Australia . Retrieved September 3, 2019.", "external_id": null, "source_name": "Talos Gustuff Apr 2019", "url": "https://blog.talosintelligence.com/2019/04/gustuff-targets-australia.html"}], "first_seen": null, "id": "malware--ff8e0c38-be47-410f-a2d3-a3d24a87c617", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-14T19:14:17.007Z", "name": "Gustuff", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Gustuff"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-20T15:44:57.481Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) can collect sent and received SMS messages.(Citation: Symantec GoldenCup)", "external_references": [{"description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans"}], "first_seen": null, "id": "relationship--b0625604-e4c4-402b-b191-f43137d38d99", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:29:50.160Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:58.267Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can track the device\u2019s location.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--5088a10e-03d2-4643-8df8-b7b601c2cc24", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T17:05:58.267Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:51:48.484Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be warned against granting access to accessibility features, and to carefully scrutinize applications that request this dangerous permission.", "external_references": null, "first_seen": null, "id": "relationship--17558571-7352-470b-b728-0511fb3f699d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-24T15:02:13.534Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T15:16:28.177Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile Threat Defense (MTD) with lower-level OS APIs integrations may have access to running processes and their parameters, potentially detecting unwanted or malicious shells.", "external_references": null, "first_seen": null, "id": "relationship--d66a3e5f-700e-40d0-b16a-bbb3306256c7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-07T22:17:39.302Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--ee575f4a-2d4f-48f6-b18b-89067760adc1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29f1f56c-7b7a-4c14-9e39-59577ea2743c", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T20:08:00.757Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Gustuff](https://attack.mitre.org/software/S0406) gathers the device IMEI to send to the command and control server.(Citation: Talos Gustuff Apr 2019)", "external_references": [{"description": "Vitor Ventura. (2019, April 9). Gustuff banking botnet targets Australia . Retrieved September 3, 2019.", "external_id": null, "source_name": "Talos Gustuff Apr 2019", "url": "https://blog.talosintelligence.com/2019/04/gustuff-targets-australia.html"}], "first_seen": null, "id": "relationship--95bf4e8b-f388-48a0-b236-c2077252e71e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--ff8e0c38-be47-410f-a2d3-a3d24a87c617", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": " The adversary is trying to avoid being detected.\n\nDefense evasion consists of techniques an adversary may use to evade detection or avoid other defenses. Sometimes these actions are the same as or variations of techniques in other categories that have the added benefit of subverting a particular defense or mitigation. Defense evasion may be considered a set of attributes the adversary applies to all other phases of the operation.", "external_references": [{"description": null, "external_id": "TA0030", "source_name": "mitre-attack", "url": "https://attack.mitre.org/tactics/TA0030"}], "first_seen": null, "id": "x-mitre-tactic--987cda6d-eb77-406b-bf68-bcb5f3d2e1df", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T14:04:46.497Z", "name": "Defense Evasion", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-tactic", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": "defense-evasion", "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:52:38.539Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Filtering requests by checking request origin information may provide some defense against spurious operators.(Citation: CSRIC-WG1-FinalReport) ", "external_references": [{"description": "CSRIC-WG1-FinalReport", "external_id": null, "source_name": "CSRIC-WG1-FinalReport", "url": null}], "first_seen": null, "id": "relationship--1317fb3d-ded3-4b84-8007-147f3b02948a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:52:38.539Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--e829ee51-1caf-4665-ba15-7f8979634124", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0f4fb01b-d57a-4375-b7a2-342c9d3248f7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T19:20:58.116Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/AdDisplay.Ashas](https://attack.mitre.org/software/S0525) has checked to see how many apps are installed, and specifically if Facebook or FB Messenger are installed.(Citation: WeLiveSecurity AdDisplayAshas)", "external_references": [{"description": "L. Stefanko. (2019, October 24). Tracking down the developer of Android adware affecting millions of users. Retrieved October 29, 2020.", "external_id": null, "source_name": "WeLiveSecurity AdDisplayAshas", "url": "https://www.welivesecurity.com/2019/10/24/tracking-down-developer-android-adware/"}], "first_seen": null, "id": "relationship--77efa84c-5ef0-4554-b774-2dbfcca74087", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-10-29T19:20:58.116Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f7e7b736-2cff-4c2a-9232-352cd383463a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:43:14.051Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can see a list of applications that can use accessibility services in the device settings.", "external_references": null, "first_seen": null, "id": "relationship--5d0fdc8a-af17-4334-88e6-111aa290b22f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T21:18:54.014Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0cdd66ad-26ac-4338-a764-4972a1e17ee3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:17.886Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary may seek to lock the legitimate user out of the device, for example to inhibit user interaction or to obtain a ransom payment.\n\nOn Android versions prior to 7, apps can abuse Device Administrator access to reset the device lock passcode to prevent the user from unlocking the device. After Android 7, only device or profile owners (e.g. MDMs) can reset the device\u2019s passcode.(Citation: Android resetPassword)\n\nOn iOS devices, this technique does not work because mobile device management servers can only remove the screen lock passcode, they cannot set a new passcode. However, on jailbroken devices, malware has been discovered that can lock the user out of the device.(Citation: Xiao-KeyRaider)", "external_references": [{"description": null, "external_id": "T1446", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1446"}, {"description": "Claud Xiao. (2015, August 30). KeyRaider: iOS Malware Steals Over 225,000 Apple Accounts to Create Free App Utopia. Retrieved December 12, 2016.", "external_id": null, "source_name": "Xiao-KeyRaider", "url": "http://researchcenter.paloaltonetworks.com/2015/08/keyraider-ios-malware-steals-over-225000-apple-accounts-to-create-free-app-utopia/"}, {"description": "Google. (n.d.). DevicePolicyManager. Retrieved October 1, 2019.", "external_id": null, "source_name": "Android resetPassword", "url": "https://developer.android.com/reference/android/app/admin/DevicePolicyManager.html#resetPassword(java.lang.String,%20int)"}, {"description": null, "external_id": "APP-28", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-28.html"}], "first_seen": null, "id": "attack-pattern--9d7c32f4-ab39-49dc-8055-8106bc2294a1", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2022-04-01T18:49:51.039Z", "name": "Device Lockout", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On Android, users can review which applications have device administrator access in the device settings, and revoke permission where appropriate.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.502Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can take screenshots.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--80ac52f9-ffa4-4b6e-b420-95d1b69ae9d9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-05T20:16:20.502Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-08-07T15:57:13.412Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Riltok](https://attack.mitre.org/software/S0403) can retrieve a list of installed applications. Installed application names are then checked against an adversary-defined list of targeted applications.(Citation: Kaspersky Riltok June 2019)", "external_references": [{"description": "Tatyana Shishkova. (2019, June 25). Riltok mobile Trojan: A banker with global reach. Retrieved August 7, 2019.", "external_id": null, "source_name": "Kaspersky Riltok June 2019", "url": "https://securelist.com/mobile-banker-riltok/91374/"}], "first_seen": null, "id": "relationship--4e7a1b10-0f68-4a48-a13d-0c7bc13fb819", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c0efbaae-9e7d-4716-a92d-68373aac7424", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:32:25.043Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) disables Google Play Protect to prevent its discovery and deletion in the future.(Citation: Threat Fabric Cerberus)", "external_references": [{"description": "Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020.", "external_id": null, "source_name": "Threat Fabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html"}], "first_seen": null, "id": "relationship--7b611c76-0ea1-49c5-9b9a-2e504a0bbe14", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:53:04.417Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RCSAndroid](https://attack.mitre.org/software/S0295) can use SMS for command and control.(Citation: TrendMicro-RCSAndroid)", "external_references": [{"description": "Veo Zhang. (2015, July 21). Hacking Team RCSAndroid Spying Tool Listens to Calls; Roots Devices to Get In. Retrieved December 22, 2016.", "external_id": null, "source_name": "TrendMicro-RCSAndroid", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-rcsandroid-spying-tool-listens-to-calls-roots-devices-to-get-in/"}], "first_seen": null, "id": "relationship--8cb42e3d-69f4-4b0d-98c9-0bb7560947c1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--363bc05d-13cb-4e98-a5b7-e250f2bbdc2b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.106Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting can check for the string `BIND_DEVICE_ADMIN` in the application\u2019s manifest.", "external_references": null, "first_seen": null, "id": "relationship--5592b50e-a184-4a75-8501-99072d3a5b5f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--82f04b1e-5371-4a6f-be06-411f0f43b483", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:23.233Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may move onto devices by exploiting or copying malware to devices connected via USB. In the case of Lateral Movement, adversaries may utilize the physical connection of a device to a compromised or malicious charging station or PC to bypass application store requirements and install malicious applications directly.(Citation: Lau-Mactans) In the case of Initial Access, adversaries may attempt to exploit the device via the connection to gain access to data stored on the device.(Citation: Krebs-JuiceJacking) Examples of this include: \n \n* Exploiting insecure bootloaders in a Nexus 6 or 6P device over USB and gaining the ability to perform actions including intercepting phone calls, intercepting network traffic, and obtaining the device physical location.(Citation: IBM-NexusUSB) \n* Exploiting weakly-enforced security boundaries in Android devices such as the Google Pixel 2 over USB.(Citation: GoogleProjectZero-OATmeal) \n* Products from Cellebrite and Grayshift purportedly that can exploit some iOS devices using physical access to the data port to unlock the passcode.(Citation: Computerworld-iPhoneCracking) ", "external_references": [{"description": null, "external_id": "T1458", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1458"}, {"description": "Brian Krebs. (2011, August 17). Beware of Juice-Jacking. Retrieved December 23, 2016.", "external_id": null, "source_name": "Krebs-JuiceJacking", "url": "http://krebsonsecurity.com/2011/08/beware-of-juice-jacking/"}, {"description": "Jann Horn. (2018, September 10). OATmeal on the Universal Cereal Bus: Exploiting Android phones over USB. Retrieved September 18, 2018.", "external_id": null, "source_name": "GoogleProjectZero-OATmeal", "url": "https://googleprojectzero.blogspot.com/2018/09/oatmeal-on-universal-cereal-bus.html"}, {"description": "Lau et al.. (2013). Mactans: Injecting Malware Into iOS Devices Via Malicious Chargers. Retrieved December 23, 2016.", "external_id": null, "source_name": "Lau-Mactans", "url": "https://media.blackhat.com/us-13/US-13-Lau-Mactans-Injecting-Malware-into-iOS-Devices-via-Malicious-Chargers-WP.pdf"}, {"description": "Lucas Mearian. (2018, May 9). Two vendors now sell iPhone cracking technology \u2013 and police are buying. Retrieved September 21, 2018.", "external_id": null, "source_name": "Computerworld-iPhoneCracking", "url": "https://www.computerworld.com/article/3268729/apple-ios/two-vendors-now-sell-iphone-cracking-technology-and-police-are-buying.html"}, {"description": "Roee Hay. (2017, January 5). Android Vulnerabilities: Attacking Nexus 6 and 6P Custom Boot Modes. Retrieved January 11, 2017.", "external_id": null, "source_name": "IBM-NexusUSB", "url": "https://securityintelligence.com/android-vulnerabilities-attacking-nexus-6-and-6p-custom-boot-modes/"}, {"description": null, "external_id": "PHY-1", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/physical-threats/PHY-1.html"}, {"description": null, "external_id": "PHY-2", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/physical-threats/PHY-2.html"}, {"description": null, "external_id": "STA-6", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/stack-threats/STA-6.html"}], "first_seen": null, "id": "attack-pattern--667e5707-3843-4da8-bd34-88b922526f0d", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "initial-access"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "lateral-movement"}], "last_seen": null, "modified": "2023-08-07T17:13:04.396Z", "name": "Replication Through Removable Media", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-04-19T14:29:46.530Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": " [SilkBean](https://attack.mitre.org/software/S0549) can send SMS messages.(Citation: Lookout Uyghur Campaign) ", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--2f8b5252-551c-4a0d-8e72-8da4050757f3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-19T14:29:46.530Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T19:06:40.361Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--34b6abb0-d199-46bb-af21-b65560e75658", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T19:06:40.361Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6a3f6490-9c44-40de-b059-e5940f246673", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T17:48:27.175Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) can lock the device with a password and permanently disable the screen.(Citation: Threat Fabric Exobot)", "external_references": [{"description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html"}], "first_seen": null, "id": "relationship--cbb48fa1-0677-4a07-bdbf-eda1827e52f1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:18:05.613Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--eb6cf439-1bcb-4d10-bc68-1eed844ed7b3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-24T15:34:51.213Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dendroid](https://attack.mitre.org/software/S0301) can detect if it is being ran on an emulator.(Citation: Lookout-Dendroid)", "external_references": [{"description": "Marc Rogers. (2014, March 6). Dendroid malware can take over your camera, record audio, and sneak into Google Play. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-Dendroid", "url": "https://blog.lookout.com/blog/2014/03/06/dendroid/"}], "first_seen": null, "id": "relationship--15065492-1aef-4cf8-af3c-cc763eee5daf", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:49:32.064Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--317a2c10-d489-431e-b6b2-f0251fddc88e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:06.822Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may gain access to a system through a user visiting a website over the normal course of browsing. With this technique, the user's web browser is typically targeted for exploitation, but adversaries may also use compromised websites for non-exploitation behavior such as acquiring an [Application Access Token](https://attack.mitre.org/techniques/T1550/001).\n\nMultiple ways of delivering exploit code to a browser exist, including:\n\n* A legitimate website is compromised where adversaries have injected some form of malicious code such as JavaScript, iFrames, and cross-site scripting.\n* Malicious ads are paid for and served through legitimate ad providers.\n* Built-in web application interfaces are leveraged for the insertion of any other kind of object that can be used to display web content or contain a script that executes on the visiting client (e.g. forum posts, comments, and other user controllable web content).\n\nOften the website used by an adversary is one visited by a specific community, such as government, a particular industry, or region, where the goal is to compromise a specific user or set of users based on a shared interest. This kind of targeted attack is referred to a strategic web compromise or watering hole attack. There are several known examples of this occurring.(Citation: Lookout-StealthMango)\n\nTypical drive-by compromise process:\n\n1. A user visits a website that is used to host the adversary controlled content.\n2. Scripts automatically execute, typically searching versions of the browser and plugins for a potentially vulnerable version. \n * The user may be required to assist in this process by enabling scripting or active website components and ignoring warning dialog boxes.\n3. Upon finding a vulnerable version, exploit code is delivered to the browser.\n4. If exploitation is successful, then it will give the adversary code execution on the user's system unless other protections are in place.\n * In some cases a second visit to the website after the initial scan is required before exploit code is delivered.", "external_references": [{"description": null, "external_id": "T1456", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1456"}, {"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}, {"description": null, "external_id": "CEL-22", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-22.html"}], "first_seen": null, "id": "attack-pattern--fd339382-bfec-4bf0-8d47-1caedc9e7e57", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "initial-access"}], "last_seen": null, "modified": "2023-08-07T17:12:07.620Z", "name": "Drive-By Compromise", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Mobile security products can often alert the user if their device is vulnerable to known exploits.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:42:18.058Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can view applications with administrator access through the device settings, and may also notice if user data is inexplicably missing. The user can see a list of applications that can use accessibility services in the device settings. ", "external_references": null, "first_seen": null, "id": "relationship--c49bae52-63b4-4e5e-adfd-65a0e852ed76", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T21:12:52.481Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0d4e3bbb-7af5-4c88-a215-0c0906bc1e8d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.744Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--96027d55-0bdb-4f5f-a559-66c93eab3a17", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:46:08.304Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile threat defense agents could detect unauthorized operating system modifications by using attestation. ", "external_references": null, "first_seen": null, "id": "relationship--66fb8a34-9d48-4599-a56e-19b057380030", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T15:04:38.833Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--85a533a4-5fa4-4dba-b45d-f0717bedd6e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6e17ca2-08b5-4379-9786-89bd05241831", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:38:06.254Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can retrieve account information for third party services, such as Google, Telegram, WeChat, or WhatsApp.(Citation: lookout_bouldspy_0423)", "external_references": [{"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"}], "first_seen": null, "id": "relationship--088c74f5-4b43-48aa-a2be-275f0c02ffc8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:38:06.254Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.642Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "If running on a Huawei device, [Desert Scorpion](https://attack.mitre.org/software/S0505) adds itself to the protected apps list, which allows it to run with the screen off.(Citation: Lookout Desert Scorpion)", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--99b4be95-74f2-48f7-b4e9-8b4d88ecd31f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:21:19.617Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fcb11f06-ce0e-490b-bcc1-04a1623579f0", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T17:14:35.469Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--7b45e72f-5741-4942-aa28-ee7abb6f7046", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T17:14:35.469Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--11c2c2b7-1fd4-408f-bc2e-fe772ef9df5e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:56:20.203Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can view permissions granted to an application in device settings. ", "external_references": null, "first_seen": null, "id": "relationship--8c034c66-18ad-4b30-9f17-ed574c10918f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T22:08:44.242Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--11c2c2b7-1fd4-408f-bc2e-fe772ef9df5e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T19:45:48.501Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": " [Exodus](https://attack.mitre.org/software/S0405) Two can record audio from the compromised device's microphone and can record call audio in 3GP format.(Citation: SWB Exodus March 2019) ", "external_references": [{"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "relationship--8f88d438-3150-4317-b1fe-b14f13c15ac5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-18T20:14:47.339Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TERRACOTTA](https://attack.mitre.org/software/S0545) has used timer events in React Native to initiate the foreground service.(Citation: WhiteOps TERRACOTTA)", "external_references": [{"description": "Satori Threat Intelligence and Research Team. (2020, August). TERRACOTTA Android Malware: A Technical Study. Retrieved December 18, 2020.", "external_id": null, "source_name": "WhiteOps TERRACOTTA", "url": "https://www.whiteops.com/blog/terracotta-android-malware-a-technical-study"}], "first_seen": null, "id": "relationship--2a1d27a5-8149-4a6c-bbb7-6db83ce3a7ce", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-18T20:14:47.339Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e296b110-46d3-4f7a-894c-cc71ea50168c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--00290ac5-551e-44aa-bbd8-c4b913488a6d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T18:34:26.118Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can exfiltrate calendar information.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--ff410bea-7b23-4b0c-9979-b7ae3050d938", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T18:34:26.118Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a9fa0d30-a8ff-45bf-922e-7720da0b7922", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:51:48.526Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Encourage users to protect their account credentials and to enable available multi-factor authentication options.", "external_references": null, "first_seen": null, "id": "relationship--5fddb05c-6123-4354-8844-3e8a7d624d78", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6f86d346-f092-4abc-80df-8558a90c426a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T18:44:46.780Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An EMM/MDM can use the Android `DevicePolicyManager.setPermittedAccessibilityServices` method to set an explicit list of applications that are allowed to use Android's accessibility features.", "external_references": null, "first_seen": null, "id": "relationship--fb62afa9-d593-44f8-840d-bd5c595a1228", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T18:44:46.780Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dc01774a-d1c1-45fb-b506-0a5d1d6593d9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-20T16:01:19.488Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) has used motion sensor data to attempt to determine if it is running in an emulator.(Citation: Trend Micro Anubis)", "external_references": [{"description": "K. Sun. (2019, January 17). Google Play Apps Drop Anubis, Use Motion-based Evasion. Retrieved January 20, 2021.", "external_id": null, "source_name": "Trend Micro Anubis", "url": "https://www.trendmicro.com/en_us/research/19/a/google-play-apps-drop-anubis-banking-malware-use-motion-based-evasion-tactics.html"}], "first_seen": null, "id": "relationship--67db22d4-6f89-40c6-b31b-737c1e3dec3f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:17:07.374Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:47.038Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Adups](https://attack.mitre.org/software/S0309) is software that was pre-installed onto Android devices, including those made by BLU Products. The software was reportedly designed to help a Chinese phone manufacturer monitor user behavior, transferring sensitive data to a Chinese server. (Citation: NYTimes-BackDoor) (Citation: BankInfoSecurity-BackDoor)", "external_references": [{"description": null, "external_id": "S0309", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0309"}, {"description": "(Citation: NYTimes-BackDoor) (Citation: BankInfoSecurity-BackDoor)", "external_id": null, "source_name": "Adups", "url": null}, {"description": "Matt Apuzzo and Michael S. Schmidt. (2016, November 15). Secret Back Door in Some U.S. Phones Sent Data to China, Analysts Say. Retrieved February 6, 2017.", "external_id": null, "source_name": "NYTimes-BackDoor", "url": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html"}, {"description": "Jeremy Kirk. (2016, November 16). Why Did Chinese Spyware Linger in U.S. Phones?. Retrieved February 6, 2017.", "external_id": null, "source_name": "BankInfoSecurity-BackDoor", "url": "http://www.bankinfosecurity.com/did-chinese-spyware-linger-in-us-phones-a-9534"}], "first_seen": null, "id": "malware--f6ac21b6-2592-400c-8472-10d0e2f1bfaf", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Adups", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-02T14:32:31.777Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[INSOMNIA](https://attack.mitre.org/software/S0463) exploits a WebKit vulnerability to achieve root access on the device.(Citation: Volexity Insomnia)", "external_references": [{"description": "A. Case, D. Lassalle, M. Meltzer, S. Koessel, et al.. (2020, April 21). Evil Eye Threat Actor Resurfaces with iOS Exploit and Updated Implant. Retrieved June 2, 2020.", "external_id": null, "source_name": "Volexity Insomnia", "url": "https://www.volexity.com/blog/2020/04/21/evil-eye-threat-actor-resurfaces-with-ios-exploit-and-updated-implant/"}], "first_seen": null, "id": "relationship--0bb6f851-4302-4936-a98e-d23feecb234d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-02T14:32:31.777Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21b7e0b0-0dea-4ccc-8ad4-8da51fe3a901", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T18:07:07.306Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On iOS, the `allowEnterpriseAppTrust` and `allowEnterpriseAppTrustModification` configuration profile restrictions can be used to prevent users from installing apps signed using enterprise distribution keys. ", "external_references": null, "first_seen": null, "id": "relationship--ad76b0ad-fa76-4d56-8a6e-8818bbc6509e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T18:07:07.306Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--79cb02f4-ac4e-4335-8b51-425c9573cce1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-14T14:13:45.283Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507)\u2019s Android version was available in the Google Play Store.(Citation: Lookout eSurv)", "external_references": [{"description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research"}], "first_seen": null, "id": "relationship--26c224fb-906a-48bd-b550-5608e2492c03", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Xbot](https://attack.mitre.org/software/S0298) uses phishing pages mimicking Google Play's payment interface as well as bank login pages.(Citation: PaloAlto-Xbot)", "external_references": [{"description": "Cong Zheng, Claud Xiao and Zhi Xu. (2016, February 18). New Android Trojan \u201cXbot\u201d Phishes Credit Cards and Bank Accounts, Encrypts Devices for Ransom. Retrieved December 21, 2016.", "external_id": null, "source_name": "PaloAlto-Xbot", "url": "http://researchcenter.paloaltonetworks.com/2016/02/new-android-trojan-xbot-phishes-credit-cards-and-bank-accounts-encrypts-devices-for-ransom/"}], "first_seen": null, "id": "relationship--1cca5e17-80ae-4b6e-8919-2768153aa966", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "tool--da21929e-40c0-443d-bdf4-6b60d15448b4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-14T14:13:45.294Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507)\u2019s Android version is distributed in three stages: the dropper, the second stage payload, and the third stage payload which is [Exodus](https://attack.mitre.org/software/S0405).(Citation: Lookout eSurv)", "external_references": [{"description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research"}], "first_seen": null, "id": "relationship--fcdc2f1f-9787-4faa-86bf-2ed73f15a576", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-14T15:39:17.961Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.745Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--08e7c0ad-f2d7-472c-97de-3627ca5d2991", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-04T14:04:56.184Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Bread](https://attack.mitre.org/software/S0432) can access SMS messages in order to complete carrier billing fraud.(Citation: Google Bread)", "external_references": [{"description": "A. Guertin, V. Kotov, Android Security & Privacy Team. (2020, January 9). PHA Family Highlights: Bread (and Friends) . Retrieved April 27, 2020.", "external_id": null, "source_name": "Google Bread", "url": "https://security.googleblog.com/2020/01/pha-family-highlights-bread-and-friends.html"}], "first_seen": null, "id": "relationship--1d828f51-1c04-466c-beaf-2d4de741a544", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:03:18.675Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--108b2817-bc01-404e-8e1b-8cdeec846326", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:57.641Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[EventBot](https://attack.mitre.org/software/S0478) has used icons from popular applications.(Citation: Cybereason EventBot)", "external_references": [{"description": "D. Frank, L. Rochberger, Y. Rimmer, A. Dahan. (2020, April 30). EventBot: A New Mobile Banking Trojan is Born. Retrieved June 26, 2020.", "external_id": null, "source_name": "Cybereason EventBot", "url": "https://www.cybereason.com/blog/eventbot-a-new-mobile-banking-trojan-is-born"}], "first_seen": null, "id": "relationship--37d14338-b629-4b54-b734-446789b79f6f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:57.641Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--aecc0097-c9f8-4786-9b39-e891ff173f54", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-15T15:18:12.459Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) can collect device information, including OS version and device model.(Citation: Cybereason FakeSpy)", "external_references": [{"description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world"}], "first_seen": null, "id": "relationship--873b98de-d7cf-471b-9aa2-229eb03c9165", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-15T15:18:12.459Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-17T20:43:52.420Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FrozenCell](https://attack.mitre.org/software/S0577) has retrieved device images for exfiltration.(Citation: Lookout FrozenCell)", "external_references": [{"description": "Michael Flossman. (2017, October 5). FrozenCell: Multi-platform surveillance campaign against Palestinians. Retrieved November 11, 2020.", "external_id": null, "source_name": "Lookout FrozenCell", "url": "https://blog.lookout.com/frozencell-mobile-threat"}], "first_seen": null, "id": "relationship--2be3d0a4-2e24-4d04-859e-37d24835ff16", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-02-17T20:43:52.420Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--96ea1e13-d50f-45f1-b0cf-4ac9bc5a2d62", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-10T15:22:52.545Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RCSAndroid](https://attack.mitre.org/software/S0295) can collect passwords for Wi-Fi networks and online accounts, including Skype, Facebook, Twitter, Google, WhatsApp, Mail, and LinkedIn.(Citation: TrendMicro-RCSAndroid)", "external_references": [{"description": "Veo Zhang. (2015, July 21). Hacking Team RCSAndroid Spying Tool Listens to Calls; Roots Devices to Get In. Retrieved December 22, 2016.", "external_id": null, "source_name": "TrendMicro-RCSAndroid", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-rcsandroid-spying-tool-listens-to-calls-roots-devices-to-get-in/"}], "first_seen": null, "id": "relationship--a76d731b-484c-442a-b1a3-255d8398aefd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--363bc05d-13cb-4e98-a5b7-e250f2bbdc2b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RuMMS](https://attack.mitre.org/software/S0313) gathers the device phone number and IMEI and transmits them to a command and control server.(Citation: FireEye-RuMMS)", "external_references": [{"description": "Wu Zhou, Deyu Hu, Jimmy Su, Yong Kang. (2016, April 26). RUMMS: THE LATEST FAMILY OF ANDROID MALWARE ATTACKING USERS IN RUSSIA VIA SMS PHISHING. Retrieved February 6, 2017.", "external_id": null, "source_name": "FireEye-RuMMS", "url": "https://www.fireeye.com/blog/threat-research/2016/04/rumms-android-malware.html"}], "first_seen": null, "id": "relationship--3c291ee5-1782-4e5b-8131-5188c7388f45", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--936be60d-90eb-4c36-9247-4b31128432c4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:52.601Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "A variety of methods exist that can be used to enable enterprises to identify compromised (e.g. rooted/jailbroken) devices, whether using security mechanisms built directly into the device, third-party mobile security applications, enterprise mobility management (EMM)/mobile device management (MDM) capabilities, or other methods. Some methods may be trivial to evade while others may be more sophisticated.", "external_references": [{"description": null, "external_id": "M1010", "source_name": "mitre-attack", "url": "https://attack.mitre.org/mitigations/M1010"}], "first_seen": null, "id": "course-of-action--cf2cccb1-cab8-431a-8ecf-f7874d05f433", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-07-19T17:44:53.176Z", "name": "Deploy Compromised Device Detection Method", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "course-of-action", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:32:25.045Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) can collect SMS messages from a device.(Citation: Threat Fabric Cerberus)", "external_references": [{"description": "Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020.", "external_id": null, "source_name": "Threat Fabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html"}], "first_seen": null, "id": "relationship--58c15bce-1593-4be1-ae56-7e7b2634fc56", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:27:05.040Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-16T14:33:12.085Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Triada](https://attack.mitre.org/software/S0424) utilizes a backdoor in a Play Store app to install additional trojanized apps from the Command and Control server.(Citation: Google Triada June 2019)", "external_references": [{"description": "Lukasz Siewierski. (2019, June 6). PHA Family Highlights: Triada. Retrieved July 16, 2019.", "external_id": null, "source_name": "Google Triada June 2019", "url": "https://security.googleblog.com/2019/06/pha-family-highlights-triada.html"}], "first_seen": null, "id": "relationship--00dc2b34-1b74-4dae-b6e4-b676528d6341", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-27T16:52:49.480Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f082fc59-0317-49cf-971f-a1b6296ebb52", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T21:41:47.503Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TangleBot](https://attack.mitre.org/software/S1069) can record video from the device camera.(Citation: cloudmark_tanglebot_0921)", "external_references": [{"description": "Felipe Naves, Andrew Conway, W. Stuart Jones, Adam McNeil . (2021, September 23). TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures. Retrieved February 28, 2023.", "external_id": null, "source_name": "cloudmark_tanglebot_0921", "url": "https://www.cloudmark.com/en/blog/malware/tanglebot-new-advanced-sms-malware-targets-mobile-users-across-us-and-canada-covid-19"}], "first_seen": null, "id": "relationship--2d3198ff-a481-47ec-ae64-13d7be706929", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-28T21:41:47.503Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--68156e5a-4c3a-46dd-9c5e-c0bfdec6651f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:59.912Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) has used names like WhatsApp and Netflix.(Citation: Threat Fabric Exobot)", "external_references": [{"description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html"}], "first_seen": null, "id": "relationship--83358774-0857-429c-9f7a-151403e52881", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:59.912Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:17:07.565Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Drinik](https://attack.mitre.org/software/S1054) can request the `READ_EXTERNAL_STORAGE` and `WRITE_EXTERNAL_STORAGE` Android permissions.(Citation: cyble_drinik_1022)", "external_references": [{"description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.", "external_id": null, "source_name": "cyble_drinik_1022", "url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/"}], "first_seen": null, "id": "relationship--98ae9cb2-1141-48c6-81fd-f16adb430031", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:07:52.850Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:19:58.007Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Drinik](https://attack.mitre.org/software/S1054) can hide its application icon.(Citation: cyble_drinik_1022)", "external_references": [{"description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.", "external_id": null, "source_name": "cyble_drinik_1022", "url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/"}], "first_seen": null, "id": "relationship--e245e45a-71a8-408d-8f32-7b7337bffc26", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:10:23.208Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T17:48:27.225Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) can obtain the device\u2019s country and carrier name.(Citation: Threat Fabric Exobot)", "external_references": [{"description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html"}], "first_seen": null, "id": "relationship--da424f3f-8a93-4a66-858c-b33f587108e6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-10-29T17:48:27.225Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Encourage users to protect their account credentials and to enable available multi-factor authentication options.", "external_references": null, "first_seen": null, "id": "relationship--2bd272ca-8a14-42cd-9664-6cc6f7451e42", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0c71033e-401e-4b97-9309-7a7c95e43a5d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T13:34:46.021Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may insert, delete, or alter data in order to manipulate external outcomes or hide activity. By manipulating data, adversaries may attempt to affect a business process, organizational understanding, or decision making.\n\nThe type of modification and the impact it will have depends on the target application, process, and the goals and objectives of the adversary. For complex systems, an adversary would likely need special expertise and possibly access to specialized software related to the system, typically gained through a prolonged information gathering campaign, in order to have the desired impact.", "external_references": [{"description": null, "external_id": "T1641", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1641"}], "first_seen": null, "id": "attack-pattern--c548d8c4-a0a3-4a24-bb79-2a84abbc7b36", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}], "last_seen": null, "modified": "2023-03-20T15:55:32.497Z", "name": "Data Manipulation", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services could look for use of standard APIs (e.g. the clipboard API) that could indicate data manipulation is occurring.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.736Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Decrease likelihood of successful privilege escalation attack.", "external_references": null, "first_seen": null, "id": "relationship--b28c1e81-4f78-4e40-9899-2872cdbcceba", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--79eec66a-9bd0-4a3f-ac82-19159e94bd44", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T18:32:57.089Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can record environmental and call audio.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--22755928-b0e1-4004-a89e-5f5ea2504cf8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T18:32:57.089Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Xbot](https://attack.mitre.org/software/S0298) can remotely lock infected Android devices and ask for a ransom.(Citation: PaloAlto-Xbot)", "external_references": [{"description": "Cong Zheng, Claud Xiao and Zhi Xu. (2016, February 18). New Android Trojan \u201cXbot\u201d Phishes Credit Cards and Bank Accounts, Encrypts Devices for Ransom. Retrieved December 21, 2016.", "external_id": null, "source_name": "PaloAlto-Xbot", "url": "http://researchcenter.paloaltonetworks.com/2016/02/new-android-trojan-xbot-phishes-credit-cards-and-bank-accounts-encrypts-devices-for-ransom/"}], "first_seen": null, "id": "relationship--1218ed50-bd44-4f37-baba-1aae998b5a1f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:17:40.860Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "tool--da21929e-40c0-443d-bdf4-6b60d15448b4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--eb6cf439-1bcb-4d10-bc68-1eed844ed7b3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.747Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--8f7c14bf-4c0f-4e54-99c2-41b511220b33", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--831e3269-da49-48ac-94dc-948008e8fd16", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:19:21.499Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can request the `GET_ACCOUNTS` permission to get the list of accounts on the device, and can collect media files.(Citation: Bleeipng Computer Escobar)", "external_references": [{"description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/"}], "first_seen": null, "id": "relationship--ba116807-ef1c-4621-84c8-9921fa7b735e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:19:21.499Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:57:17.059Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, the user can review which applications can use premium SMS features in the \"Special access\" page within application settings. ", "external_references": null, "first_seen": null, "id": "relationship--6d910b1c-df72-4fcb-9d9e-0bb666c9c108", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T20:53:47.270Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T19:45:48.485Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": " [Exodus](https://attack.mitre.org/software/S0405) Two can obtain a list of installed applications.(Citation: SWB Exodus March 2019) ", "external_references": [{"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "relationship--fc22c1f0-6888-43c0-ac7e-ee3d21feafc4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:27:33.509Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can collect the device\u2019s call log.(Citation: Talos-WolfRAT)", "external_references": [{"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "relationship--21e179f2-49c9-4ec9-ac7a-b8eae8e15bd9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:36:07.297Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:58.305Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can delete arbitrary files on the device.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--f4aeacef-035c-4308-9e85-997703e27809", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:27:33.906Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tangelo](https://attack.mitre.org/software/S0329) contains functionality to gather cellular IDs.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--433ba5b0-76eb-49e1-a2ed-e54994e94041", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--35aae10a-97c5-471a-9c67-02c231a7a31a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyNote RAT](https://attack.mitre.org/software/S0305) uses an Android broadcast receiver to automatically start when the device boots.(Citation: Zscaler-SpyNote)", "external_references": [{"description": "Shivang Desai. (2017, January 23). SpyNote RAT posing as Netflix app. Retrieved January 26, 2017.", "external_id": null, "source_name": "Zscaler-SpyNote", "url": "https://www.zscaler.com/blogs/research/spynote-rat-posing-netflix-app"}], "first_seen": null, "id": "relationship--0008005f-ca51-47c3-8369-55ee5de1c65a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:43:54.975Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--20dbaf05-59b8-4dc6-8777-0b17f4553a23", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-04-26T15:33:55.905Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Circles](https://attack.mitre.org/software/S0602) can track the location of mobile devices.(Citation: CitizenLab Circles)", "external_references": [{"description": "Bill Marczak, John Scott-Railton, Siddharth Prakash Rao, Siena Anstis, and Ron Deibert. (2020, December 1). Running in Circles Uncovering the Clients of Cyberespionage Firm Circles. Retrieved December 23, 2020.", "external_id": null, "source_name": "CitizenLab Circles", "url": "https://citizenlab.ca/2020/12/running-in-circles-uncovering-the-clients-of-cyberespionage-firm-circles/"}], "first_seen": null, "id": "relationship--718a612e-50c5-40ab-9081-b88cefeafcb6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c6a07c89-a24c-4c7e-9e3e-6153cc595e24", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0f4fb01b-d57a-4375-b7a2-342c9d3248f7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-15T18:12:53.512Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can install attacker-specified certificates to the device's trusted certificate store, enabling an adversary to perform adversary-in-the-middle attacks.(Citation: Xiao-KeyRaider)", "external_references": [{"description": "Claud Xiao. (2015, August 30). KeyRaider: iOS Malware Steals Over 225,000 Apple Accounts to Create Free App Utopia. Retrieved December 12, 2016.", "external_id": null, "source_name": "Xiao-KeyRaider", "url": "http://researchcenter.paloaltonetworks.com/2015/08/keyraider-ios-malware-steals-over-225000-apple-accounts-to-create-free-app-utopia/"}], "first_seen": null, "id": "relationship--93b2474b-0ba6-469e-a4e8-d17a41d0d016", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:28:29.839Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T17:46:31.691Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can collect a list of installed applications.(Citation: SecurityIntelligence TrickMo)", "external_references": [{"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"}], "first_seen": null, "id": "relationship--4efa4953-7854-4144-8837-d7831ccbe35d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T17:46:31.691Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-31T18:25:05.164Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CHEMISTGAMES](https://attack.mitre.org/software/S0555) has been distributed as updates to legitimate applications. This was accomplished by compromising legitimate app developers, and subsequently gaining access to their Google Play Store developer account.(Citation: CYBERWARCON CHEMISTGAMES)", "external_references": [{"description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.", "external_id": null, "source_name": "CYBERWARCON CHEMISTGAMES", "url": "https://www.youtube.com/watch?v=xoNSbm1aX_w"}], "first_seen": null, "id": "relationship--ede5c314-5988-4151-bb30-b6a6983d02c0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T15:16:53.317Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a0d774e4-bafc-4292-8651-3ec899391341", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9558a84e-2d5e-4872-918e-d847494a8ffc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:50.769Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application developers should encrypt all of their application network traffic using the Transport Layer Security (TLS) protocol to ensure protection of sensitive data and deter network-based attacks. If desired, application developers could perform message-based encryption of data before passing it for TLS encryption.\n\niOS's App Transport Security feature can be used to help ensure that all application network traffic is appropriately protected. Apple intends to mandate use of App Transport Security (Citation: TechCrunch-ATS) for all apps in the Apple App Store unless appropriate justification is given.\n\nAndroid's Network Security Configuration feature similarly can be used by app developers to help ensure that all of their application network traffic is appropriately protected (Citation: Android-NetworkSecurityConfig).\n\nUse of Virtual Private Network (VPN) tunnels, e.g. using the IPsec protocol, can help mitigate some types of network attacks as well.", "external_references": [{"description": null, "external_id": "M1009", "source_name": "mitre-attack", "url": "https://attack.mitre.org/mitigations/M1009"}, {"description": "Kate Conger. (2016, June 14). Apple will require HTTPS connections for iOS apps by the end of 2016. Retrieved December 19, 2016.", "external_id": null, "source_name": "TechCrunch-ATS", "url": "https://techcrunch.com/2016/06/14/apple-will-require-https-connections-for-ios-apps-by-the-end-of-2016/"}, {"description": "Google. (n.d.). Network Security Configuration. Retrieved December 19, 2016.", "external_id": null, "source_name": "Android-NetworkSecurityConfig", "url": "https://developer.android.com/training/articles/security-config.html"}], "first_seen": null, "id": "course-of-action--8220b57e-c400-4525-bf69-f8edc6b389a8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-07-19T17:44:53.176Z", "name": "Encrypt Network Traffic", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "course-of-action", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-28T19:31:51.978Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may manipulate products or product delivery mechanisms prior to receipt by a final consumer for the purpose of data or system compromise. Applications often depend on external software to function properly. Popular open source projects that are used as dependencies in many applications may be targeted as a means to add malicious code to users of the dependency.(Citation: Grace-Advertisement)", "external_references": [{"description": null, "external_id": "T1474.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1474/001"}, {"description": "M. Grace et al. (2012, April 16-18). Unsafe exposure analysis of mobile in-app advertisements. Retrieved December 22, 2016.", "external_id": null, "source_name": "Grace-Advertisement", "url": "https://www.csc2.ncsu.edu/faculty/xjiang4/pubs/WISEC12_ADRISK.pdf"}, {"description": null, "external_id": "APP-6", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-6.html"}, {"description": null, "external_id": "SPC-0", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-0.html"}, {"description": null, "external_id": "SPC-3", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-3.html"}, {"description": null, "external_id": "SPC-9", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-9.html"}, {"description": null, "external_id": "SPC-10", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-10.html"}, {"description": null, "external_id": "SPC-15", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/supply-chain-threats/SPC-15.html"}], "first_seen": null, "id": "attack-pattern--7827ced0-95e7-4d05-bdcf-0d8f2d37a3d3", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "initial-access"}], "last_seen": null, "modified": "2023-03-20T15:28:54.940Z", "name": "Compromise Software Dependencies and Development Tools", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Usage of insecure or malicious third-party libraries could be detected by application vetting services. Malicious software development tools could be detected by enterprises that deploy endpoint protection software on computers that are used to develop mobile apps. Application vetting could detect the usage of insecure or malicious third-party libraries.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T19:45:48.498Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exodus](https://attack.mitre.org/software/S0405) One checks in with the command and control server using HTTP POST requests.(Citation: SWB Exodus March 2019) ", "external_references": [{"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "relationship--418168ad-fee9-42c8-ac27-11f7472a5f86", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:09:08.738Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:45:03.000Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may log user keystrokes to intercept credentials or other information from the user as the user types them.\n\nSome methods of keylogging include:\n\n* Masquerading as a legitimate third-party keyboard to record user keystrokes.(Citation: Zeltser-Keyboard) On both Android and iOS, users must explicitly authorize the use of third-party keyboard apps. Users should be advised to use extreme caution before granting this authorization when it is requested.\n* Abusing accessibility features. On Android, adversaries may abuse accessibility features to record keystrokes by registering an `AccessibilityService` class, overriding the `onAccessibilityEvent` method, and listening for the `AccessibilityEvent.TYPE_VIEW_TEXT_CHANGED` event type. The event object passed into the function will contain the data that the user typed. \n*Additional methods of keylogging may be possible if root access is available. \n", "external_references": [{"description": null, "external_id": "T1417.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1417/001"}, {"description": "Lenny Zeltser. (2016, July 30). Security of Third-Party Keyboard Apps on Mobile Devices. Retrieved December 21, 2016.", "external_id": null, "source_name": "Zeltser-Keyboard", "url": "https://zeltser.com/third-party-keyboards-security/"}, {"description": null, "external_id": "AUT-13", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-13.html"}], "first_seen": null, "id": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access"}], "last_seen": null, "modified": "2023-03-20T18:48:39.936Z", "name": "Keylogging", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On Android, users can view and manage which applications have third-party keyboard access through the device settings in System -> Languages & input -> Virtual keyboard. On iOS, users can view and manage which applications have third-party keyboard access through the device settings in General -> Keyboard. \n\nApplication vetting services can look for applications requesting the `android.permission.BIND_ACCESSIBILITY_SERVICE` permission in a service declaration. On Android, users can view and manage which applications can use accessibility services through the device settings in Accessibility. The exact device settings menu locations may vary between operating system versions.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-16T18:33:19.941Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could detect usage of standard clipboard APIs.", "external_references": null, "first_seen": null, "id": "relationship--5b04c8d0-c026-4838-9383-e4146de36d4d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:34:11.221Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c4b96c0b-cb58-497a-a1c2-bb447d79d692", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:16:15.534Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Drinik](https://attack.mitre.org/software/S1054) can use keylogging to steal user banking credentials.(Citation: cyble_drinik_1022)", "external_references": [{"description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.", "external_id": null, "source_name": "cyble_drinik_1022", "url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/"}], "first_seen": null, "id": "relationship--6b74d347-4d28-401f-9ac2-b3e1c9428bab", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:54:10.458Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-23T13:36:08.335Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) can be controlled through SMS messages.(Citation: securelist rotexy 2018)", "external_references": [{"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "relationship--3272111a-f31d-47d5-a266-1749255b5016", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T13:27:29.919Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--2fcc6291-9a68-45c2-a5c5-94b1973ed3d2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T13:27:29.920Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--e8b4e1ec-8e3b-484c-9038-4459b1ed8060", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-20T18:03:57.062Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Applications that target Android API level 29 or higher cannot execute native code stored in the application's internal data storage directory, limiting the ability of applications to download and execute native code at runtime. (Citation: Android 10 Execute)", "external_references": [{"description": "Android Developers. (n.d.). Behavior changes: all apps - Removed execute permission for app home directory. Retrieved September 20, 2019.", "external_id": null, "source_name": "Android 10 Execute", "url": "https://developer.android.com/about/versions/10/behavior-changes-all#execute-permission"}], "first_seen": null, "id": "relationship--3ebdc17d-401e-4f6a-af51-2dc57437b817", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T18:37:44.516Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T15:02:35.295Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) can collect various pieces of device information, including device model and OS version.(Citation: Securelist Asacub)", "external_references": [{"description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/"}], "first_seen": null, "id": "relationship--496976ef-4a0c-4782-95e7-231bd44df162", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-14T15:02:35.295Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:38.274Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RCSAndroid](https://attack.mitre.org/software/S0295) is Android malware. (Citation: TrendMicro-RCSAndroid)", "external_references": [{"description": null, "external_id": "S0295", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0295"}, {"description": "(Citation: TrendMicro-RCSAndroid)", "external_id": null, "source_name": "RCSAndroid", "url": null}, {"description": "Veo Zhang. (2015, July 21). Hacking Team RCSAndroid Spying Tool Listens to Calls; Roots Devices to Get In. Retrieved December 22, 2016.", "external_id": null, "source_name": "TrendMicro-RCSAndroid", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-rcsandroid-spying-tool-listens-to-calls-roots-devices-to-get-in/"}], "first_seen": null, "id": "malware--363bc05d-13cb-4e98-a5b7-e250f2bbdc2b", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "RCSAndroid", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["RCSAndroid"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) uploads information about installed packages.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--f552ee2f-5e6a-47a1-b6a5-d5e5594feb0d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T18:55:29.205Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can exfiltrate files encrypted with the ransomware module from the device and can modify external storage.(Citation: Cofense Anubis)(Citation: Trend Micro Anubis) ", "external_references": [{"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}, {"description": "K. Sun. (2019, January 17). Google Play Apps Drop Anubis, Use Motion-based Evasion. Retrieved January 20, 2021.", "external_id": null, "source_name": "Trend Micro Anubis", "url": "https://www.trendmicro.com/en_us/research/19/a/google-play-apps-drop-anubis-banking-malware-use-motion-based-evasion-tactics.html"}], "first_seen": null, "id": "relationship--1fdad4b5-18a1-4fbf-81ce-861feaf2bbdd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-20T16:01:19.565Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for iOS](https://attack.mitre.org/software/S0289) captures SMS messages that the victim sends or receives.(Citation: Lookout-Pegasus)", "external_references": [{"description": "Lookout. (2016). Technical Analysis of Pegasus Spyware. Retrieved December 12, 2016.", "external_id": null, "source_name": "Lookout-Pegasus", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"}], "first_seen": null, "id": "relationship--7d481598-ece7-469c-b231-619a804c25e5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:34:25.318Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--33d9d91d-aad9-49d5-a516-220ce101ac8a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:15.909Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can take photos and videos.(Citation: Lookout-Monokle)", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--2e08820f-a81d-480e-9e60-f14db3e49080", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ZergHelper](https://attack.mitre.org/software/S0287) abuses enterprises certificate and personal certificates to sign and distribute apps.(Citation: Xiao-ZergHelper)", "external_references": [{"description": "Claud Xiao. (2016, February 21). Pirated iOS App Store\u2019s Client Successfully Evaded Apple iOS Code Review. Retrieved December 12, 2016.", "external_id": null, "source_name": "Xiao-ZergHelper", "url": "http://researchcenter.paloaltonetworks.com/2016/02/pirated-ios-app-stores-client-successfully-evaded-apple-ios-code-review/"}], "first_seen": null, "id": "relationship--2a287c91-2792-407f-a9ee-8153a802b7c6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3c3b55a6-c3e9-4043-8aae-283fe96220c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:22.716Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "A malicious app or other attack vector could be used to exploit vulnerabilities in code running within the Trusted Execution Environment (TEE) (Citation: Thomas-TrustZone). The adversary could then obtain privileges held by the TEE potentially including the ability to access cryptographic keys or other sensitive data (Citation: QualcommKeyMaster). Escalated operating system privileges may be first required in order to have the ability to attack the TEE (Citation: EkbergTEE). If not, privileges within the TEE can potentially be used to exploit the operating system (Citation: laginimaineb-TEE).", "external_references": [{"description": null, "external_id": "T1405", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1405"}, {"description": "Jan-Erik Ekberg. (2015, September 10). Android and trusted execution environments. Retrieved December 9, 2016.", "external_id": null, "source_name": "EkbergTEE", "url": "https://usmile.at/symposium/program/2015/ekberg"}, {"description": "Josh Thomas and Charles Holmes. (2015, September). An infestation of dragons: Exploring vulnerabilities in the ARM TrustZone architecture. Retrieved December 9, 2016.", "external_id": null, "source_name": "Thomas-TrustZone", "url": "https://usmile.at/symposium/program/2015/thomas-holmes"}, {"description": "laginimaineb. (2016, June). Extracting Qualcomm's KeyMaster Keys - Breaking Android Full Disk Encryption. Retrieved December 9, 2016.", "external_id": null, "source_name": "QualcommKeyMaster", "url": "https://bits-please.blogspot.in/2016/06/extracting-qualcomms-keymaster-keys.html"}, {"description": "laginimaineb. (2016, May). War of the Worlds - Hijacking the Linux Kernel from QSEE. Retrieved December 21, 2016.", "external_id": null, "source_name": "laginimaineb-TEE", "url": "http://bits-please.blogspot.co.il/2016/05/war-of-worlds-hijacking-linux-kernel.html"}, {"description": null, "external_id": "APP-27", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html"}], "first_seen": null, "id": "attack-pattern--ef771e03-e080-43b4-a619-ac6f84899884", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "privilege-escalation"}], "last_seen": null, "modified": "2022-04-06T15:41:57.666Z", "name": "Exploit TEE Vulnerability", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T18:48:41.442Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) is mobile malware that was first seen in Google Play and other third-party stores in October 2021. It was discovered in 19 Android applications, of which at least 7 abused known Android exploits for obtaining root permissions. [AbstractEmu](https://attack.mitre.org/software/S1061) was observed primarily impacting users in the United States, however victims are believed to be across a total of 17 countries.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": null, "external_id": "S1061", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S1061"}, {"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-13T22:33:55.061Z", "name": "AbstractEmu", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["AbstractEmu"], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:22:03.028Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can uninstall itself and other applications.(Citation: Bleeipng Computer Escobar)", "external_references": [{"description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/"}], "first_seen": null, "id": "relationship--ec734b52-a823-495c-9684-c4649269723e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:22:03.028Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0cdd66ad-26ac-4338-a764-4972a1e17ee3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T14:52:03.294Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) can collect SMS messages.(Citation: Sophos Red Alert 2.0)", "external_references": [{"description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/"}], "first_seen": null, "id": "relationship--4e9f021d-3cf4-4790-8f7d-f87f33133446", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:26:37.661Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T16:22:03.250Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViperRAT](https://attack.mitre.org/software/S0506) has been installed in two stages and can secretly install new applications.(Citation: Lookout ViperRAT)", "external_references": [{"description": "M. Flossman. (2017, February 16). ViperRAT: The mobile APT targeting the Israeli Defense Force that should be on your radar. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout ViperRAT", "url": "https://blog.lookout.com/viperrat-mobile-apt"}], "first_seen": null, "id": "relationship--078653a6-3613-4923-ae5a-1bccb8552e67", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T16:22:03.250Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f666e17c-b290-43b3-8947-b96bd5148fbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T15:03:02.553Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--c81757a7-16b1-4b48-ae52-3d375f533dfd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:03:02.553Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--8605a0ec-b44a-4e98-a7fc-87d4bd3acb66", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cc6e0637-76d2-4af3-a604-9d8d3ff8a6b3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T15:38:56.937Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlexiSpy](https://attack.mitre.org/software/S0408) can collect a list of known Wi-Fi access points.(Citation: FlexiSpy-Features) ", "external_references": [{"description": "FlexiSpy. (n.d.). FlexiSpy Monitoring Features. Retrieved September 4, 2019.", "external_id": null, "source_name": "FlexiSpy-Features", "url": "https://www.flexispy.com/en/features-overview.htm"}], "first_seen": null, "id": "relationship--4449ac76-8329-4483-b152-99b990006cbc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:58:10.115Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dd818ea5-adf5-41c7-93b5-f3b839a219fb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-07T15:33:32.910Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Agent Smith](https://attack.mitre.org/software/S0440) can hide its icon from the application launcher.(Citation: CheckPoint Agent Smith)", "external_references": [{"description": "A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A New Species of Mobile Malware. Retrieved May 7, 2020.", "external_id": null, "source_name": "CheckPoint Agent Smith", "url": "https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/"}], "first_seen": null, "id": "relationship--7d6bba99-ea81-42bc-b02a-e5e98b34a688", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:19:44.427Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a6228601-03f6-4949-ae22-c1087627a637", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T22:04:27.911Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has collected SMS messages.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--bd29ce15-1771-470c-a74b-5ea90832ce23", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:31:11.269Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.318Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An enterprise mobility management (EMM), also known as mobile device management (MDM), system can be used to provision policies to mobile devices to control aspects of their allowed behavior.", "external_references": [{"description": null, "external_id": "M1012", "source_name": "mitre-attack", "url": "https://attack.mitre.org/mitigations/M1012"}], "first_seen": null, "id": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Enterprise Policy", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "course-of-action", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-16T18:31:48.708Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--bde9304b-4421-4185-a2c6-dabe1c080587", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-31T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XcodeGhost](https://attack.mitre.org/software/S0297) can prompt a fake alert dialog to phish user credentials.(Citation: PaloAlto-XcodeGhost)", "external_references": [{"description": "Claud Xiao. (2015, September 18). Update: XcodeGhost Attacker Can Phish Passwords and Open URLs through Infected Apps. Retrieved December 21, 2016.", "external_id": null, "source_name": "PaloAlto-XcodeGhost", "url": "http://researchcenter.paloaltonetworks.com/2015/09/update-xcodeghost-attacker-can-phish-passwords-and-open-urls-though-infected-apps/"}], "first_seen": null, "id": "relationship--13efc415-5e17-4a16-81c2-64e74815907f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d9e07aea-baad-4b68-bdca-90c77647d7f9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T17:46:31.586Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can use the `MediaRecorder` class to record the screen when the targeted application is presented to the user, and can abuse accessibility features to record targeted applications to intercept transaction authorization numbers (TANs) and to scrape on-screen text.(Citation: SecurityIntelligence TrickMo)", "external_references": [{"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"}], "first_seen": null, "id": "relationship--b356d405-f6b1-485b-bd35-236b9da766d2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-27T15:27:26.539Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.739Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--8e49feb1-e401-4e63-acfa-7f8b9a8ca026", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--51aedbd6-2837-4d15-aeb0-cb09f2bf22ac", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:39:48.745Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlyTrap](https://attack.mitre.org/software/S1093) can use HTTP to communicate with the C2 server.(Citation: Zimperium FlyTrap)", "external_references": [{"description": "A. Yaswant. (2021, August 9). FlyTrap Android Malware Compromises Thousands of Facebook Accounts. Retrieved September 28, 2023.", "external_id": null, "source_name": "Zimperium FlyTrap", "url": "https://www.zimperium.com/blog/flytrap-android-malware-compromises-thousands-of-facebook-accounts/"}], "first_seen": null, "id": "relationship--0cf39d51-2d80-4576-b088-e787b113513e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-30T21:05:31.625Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--8338393c-cb2e-4ee6-b944-34672499c785", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:35:43.702Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pallas](https://attack.mitre.org/software/S0399) has the ability to download and install attacker-specified applications.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--32625429-e05a-48a5-8f0b-53c6046e9b1a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c41a8b7c-3e42-4eee-b87d-ad8a100ee878", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-04-11T19:54:52.711Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can programmatically tap the screen or swipe.(Citation: cleafy_sova_1122)", "external_references": [{"description": "Francesco Lubatti, Federico Valentini. (2022, November 8). SOVA malware is back and is evolving rapidly. Retrieved March 30, 2023.", "external_id": null, "source_name": "cleafy_sova_1122", "url": "https://www.cleafy.com/cleafy-labs/sova-malware-is-back-and-is-evolving-rapidly"}], "first_seen": null, "id": "relationship--0b1f2735-97d9-4f4a-9967-9fa1464bb651", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-11T19:54:52.711Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T21:42:06.525Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TangleBot](https://attack.mitre.org/software/S1069) can request permission to view call logs.(Citation: cloudmark_tanglebot_0921)", "external_references": [{"description": "Felipe Naves, Andrew Conway, W. Stuart Jones, Adam McNeil . (2021, September 23). TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures. Retrieved February 28, 2023.", "external_id": null, "source_name": "cloudmark_tanglebot_0921", "url": "https://www.cloudmark.com/en/blog/malware/tanglebot-new-advanced-sms-malware-targets-mobile-users-across-us-and-canada-covid-19"}], "first_seen": null, "id": "relationship--dbef53a9-f9c4-4582-8e93-349ad488de12", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:27:42.197Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--68156e5a-4c3a-46dd-9c5e-c0bfdec6651f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-20T17:31:58.697Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) has exfiltrated data using FTP.(Citation: TrendMicro Coronavirus Updates)", "external_references": [{"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"}], "first_seen": null, "id": "relationship--b40e34ad-b699-4196-aa07-5bd71fe8f213", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-20T17:31:58.697Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--37047267-3e56-453c-833e-d92b68118120", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-17T20:43:52.402Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FrozenCell](https://attack.mitre.org/software/S0577) has downloaded and installed additional applications.(Citation: Lookout FrozenCell)", "external_references": [{"description": "Michael Flossman. (2017, October 5). FrozenCell: Multi-platform surveillance campaign against Palestinians. Retrieved November 11, 2020.", "external_id": null, "source_name": "Lookout FrozenCell", "url": "https://blog.lookout.com/frozencell-mobile-threat"}], "first_seen": null, "id": "relationship--54dac52d-5279-407f-b7b4-5484ae90b98c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-02-17T20:43:52.402Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--96ea1e13-d50f-45f1-b0cf-4ac9bc5a2d62", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T15:29:36.082Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Configuration of per-app VPN policies instead of device-wide VPN can restrict access to internal enterprise resource access via VPN to only enterprise-approved applications", "external_references": null, "first_seen": null, "id": "relationship--242dc659-c205-4e9e-95f9-14fee66195af", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:29:36.082Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--22379609-a99f-4a01-bd7e-70f3e105859d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-24T15:34:51.298Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dendroid](https://attack.mitre.org/software/S0301) can intercept SMS messages.(Citation: Lookout-Dendroid)", "external_references": [{"description": "Marc Rogers. (2014, March 6). Dendroid malware can take over your camera, record audio, and sneak into Google Play. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-Dendroid", "url": "https://blog.lookout.com/blog/2014/03/06/dendroid/"}], "first_seen": null, "id": "relationship--24de6f6e-86d3-4e4e-a965-3e0435205f48", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:24:09.872Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--317a2c10-d489-431e-b6b2-f0251fddc88e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T15:02:35.208Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) has communicated with the C2 using HTTP POST requests.(Citation: Securelist Asacub)", "external_references": [{"description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/"}], "first_seen": null, "id": "relationship--82a51cc3-7a91-43b0-9147-df5983e52b41", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:08:11.798Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-16T16:33:12.493Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) has disguised itself as other applications, such as a cryptocurrency app called \u2018CoinSpot\u2019, and IKO bank in Poland. It has also used familiar icons, such as the Chrome and Bitcoin logos.(Citation: cyble_chameleon_0423) ", "external_references": [{"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"}], "first_seen": null, "id": "relationship--42510b9a-7e72-4a52-bc7a-6e1a7ebacff7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:33:12.493Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T20:38:46.702Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FluBot](https://attack.mitre.org/software/S1067) can use Accessibility Services to make removal of the malicious app difficult.(Citation: bitdefender_flubot_0524)", "external_references": [{"description": "Filip TRU\u021a\u0102, R\u0103zvan GOSA, Adrian Mihai GOZOB. (2022, May 24). New FluBot Campaign Sweeps through Europe Targeting Android and iOS Users Alike. Retrieved February 28, 2023.", "external_id": null, "source_name": "bitdefender_flubot_0524", "url": "https://www.bitdefender.com/blog/labs/new-flubot-campaign-sweeps-through-europe-targeting-android-and-ios-users-alike/"}], "first_seen": null, "id": "relationship--ee095f20-eef5-4dcc-a537-70b387592c2c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-31T22:15:20.089Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dc01774a-d1c1-45fb-b506-0a5d1d6593d9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-31T18:25:05.160Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CHEMISTGAMES](https://attack.mitre.org/software/S0555) has used HTTPS for C2 communication.(Citation: CYBERWARCON CHEMISTGAMES)", "external_references": [{"description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.", "external_id": null, "source_name": "CYBERWARCON CHEMISTGAMES", "url": "https://www.youtube.com/watch?v=xoNSbm1aX_w"}], "first_seen": null, "id": "relationship--22f5308c-77ee-4198-be1c-54062aa6a613", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:00:13.616Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a0d774e4-bafc-4292-8651-3ec899391341", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-04T14:04:56.217Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Bread](https://attack.mitre.org/software/S0432) has utilized JavaScript within WebViews that loaded a URL hosted on a Bread-controlled server which provided functions to run. [Bread](https://attack.mitre.org/software/S0432) downloads billing fraud execution steps at runtime.(Citation: Google Bread)", "external_references": [{"description": "A. Guertin, V. Kotov, Android Security & Privacy Team. (2020, January 9). PHA Family Highlights: Bread (and Friends) . Retrieved April 27, 2020.", "external_id": null, "source_name": "Google Bread", "url": "https://security.googleblog.com/2020/01/pha-family-highlights-bread-and-friends.html"}], "first_seen": null, "id": "relationship--1f8b1ee1-e44b-4a37-a407-5cbceba35d87", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-05-04T15:40:21.305Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--108b2817-bc01-404e-8e1b-8cdeec846326", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:20:37.864Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may perform software packing to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. \n\nUtilities used to perform software packing are called packers. An example packer is FTT. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.", "external_references": [{"description": null, "external_id": "T1406.002", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1406/002"}], "first_seen": null, "id": "attack-pattern--51636761-2e35-44bf-9e56-e337adf97174", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-03-20T18:54:40.501Z", "name": "Software Packing", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services could look for known software packers or artifacts of packing techniques. Packing is not a definitive indicator of malicious activity, because as legitimate software may use packing techniques to reduce binary size or to protect proprietary code.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["iOS", "Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T15:43:45.913Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may steal data by exfiltrating it over an existing command and control channel. Stolen data is encoded into the normal communications channel using the same protocol as command and control communications.", "external_references": [{"description": null, "external_id": "T1646", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1646"}, {"description": null, "external_id": "APP-29", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-29.html"}], "first_seen": null, "id": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "exfiltration"}], "last_seen": null, "modified": "2023-08-14T16:41:52.000Z", "name": "Exfiltration Over C2 Channel", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "[Exfiltration Over C2 Channel](https://attack.mitre.org/techniques/T1646) can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversarial behavior.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:32:24.569Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) is a banking trojan whose usage can be rented on underground forums and marketplaces. Prior to being available to rent, the authors of [Cerberus](https://attack.mitre.org/software/S0480) claim was used in private operations for two years.(Citation: Threat Fabric Cerberus)", "external_references": [{"description": null, "external_id": "S0480", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0480"}, {"description": "Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020.", "external_id": null, "source_name": "Threat Fabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html"}], "first_seen": null, "id": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:43:49.079Z", "name": "Cerberus", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Cerberus"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Aviran Hazum, Check Point", "Sergey Persikov, Check Point"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T18:52:13.171Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security software can typically detect if a device has been rooted or jailbroken and can inform the user, who can then take appropriate action.", "external_references": null, "first_seen": null, "id": "relationship--23fa0fcc-0193-45f2-9e0b-a5f68380015f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T18:52:13.171Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--cf2cccb1-cab8-431a-8ecf-f7874d05f433", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-27T14:14:56.954Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Zen](https://attack.mitre.org/software/S0494) can obtain root access via a rooting trojan in its infection chain.(Citation: Google Security Zen)", "external_references": [{"description": "Siewierski, L. (2019, January 11). PHA Family Highlights: Zen and its cousins . Retrieved July 27, 2020.", "external_id": null, "source_name": "Google Security Zen", "url": "https://security.googleblog.com/2019/01/pha-family-highlights-zen-and-its.html"}], "first_seen": null, "id": "relationship--27c8d474-f3f8-4a0e-a317-7e57b9de620c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T22:18:20.777Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--22faaa56-a8ac-4292-9be6-b571b255ee40", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:42:39.957Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The `HIDE_OVERLAY_WINDOWS` permission was introduced in Android 12 allowing apps to hide overlay windows of type `TYPE_APPLICATION_OVERLAY` drawn by other apps with the `SYSTEM_ALERT_WINDOW` permission, preventing other applications from creating overlay windows on top of the current application.(Citation: Android 12 Features)", "external_references": [{"description": "Google. (2022, April 4). Features and APIs Overview. Retrieved April 5, 2022.", "external_id": null, "source_name": "Android 12 Features", "url": "https://developer.android.com/about/versions/12/features"}], "first_seen": null, "id": "relationship--86170d29-0e41-44d0-94b0-de7d23718302", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:51:47.956Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8c31121-852b-46bd-9ba4-674ae5afe7ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Skygofree](https://attack.mitre.org/software/S0327) has a capability to obtain files from other installed applications.(Citation: Kaspersky-Skygofree)", "external_references": [{"description": "Nikita Buchka and Alexey Firsh. (2018, January 16). Skygofree: Following in the footsteps of HackingTeam. Retrieved September 24, 2018.", "external_id": null, "source_name": "Kaspersky-Skygofree", "url": "https://securelist.com/skygofree-following-in-the-footsteps-of-hackingteam/83603/"}], "first_seen": null, "id": "relationship--c374c9ce-ff30-4daa-bdec-8015a507746a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3a913bac-4fae-4d0e-bca8-cae452f1599b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T14:50:57.437Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--e9f2a3ac-162c-4fa0-b23a-0da5746344bc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b332a960-3c04-495a-827f-f17a5daed3a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:57:14.194Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprises may be able to detect anomalous traffic originating from mobile devices, which could indicate compromise.", "external_references": null, "first_seen": null, "id": "relationship--7de1af68-d893-40a0-b27a-c9010f5cdc62", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T14:49:51.309Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--a7f22107-02e5-4982-9067-6625d4a1765a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--5ca3c7ec-55b2-4587-9376-cf6c96f8047a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T19:45:48.496Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exodus](https://attack.mitre.org/software/S0405) Two extracts information from Facebook, Facebook Messenger, Gmail, IMO, Skype, Telegram, Viber, WhatsApp, and WeChat.(Citation: SWB Exodus March 2019)", "external_references": [{"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "relationship--1ed5b4fa-b871-4efa-87ee-1c91dcaa421e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:50:14.139Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could potentially determine if an application contains code designed to exploit vulnerabilities.", "external_references": null, "first_seen": null, "id": "relationship--12852406-87df-4892-a177-e15e81739000", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T15:34:56.071Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-07T15:18:34.417Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Agent Smith](https://attack.mitre.org/software/S0440) is mobile malware that generates financial gain by replacing legitimate applications on devices with malicious versions that include fraudulent ads. As of July 2019 [Agent Smith](https://attack.mitre.org/software/S0440) had infected around 25 million devices, primarily targeting India though effects had been observed in other Asian countries as well as Saudi Arabia, the United Kingdom, and the United States.(Citation: CheckPoint Agent Smith)", "external_references": [{"description": null, "external_id": "S0440", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0440"}, {"description": "A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A New Species of Mobile Malware. Retrieved May 7, 2020.", "external_id": null, "source_name": "CheckPoint Agent Smith", "url": "https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/"}], "first_seen": null, "id": "malware--a6228601-03f6-4949-ae22-c1087627a637", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-17T12:49:21.423Z", "name": "Agent Smith", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Agent Smith"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Aviran Hazum, Check Point", "Sergey Persikov, Check Point"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-20T16:37:28.429Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) can collect images, videos, and attacker-specified files.(Citation: Symantec GoldenCup)", "external_references": [{"description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans"}], "first_seen": null, "id": "relationship--7ec3ee9a-6710-46ed-aecb-c0f2a64739ad", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-20T16:37:28.429Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:45:56.979Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) can retrieve files from external storage and can collect browser data.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--fb2a14c1-bed9-4c3f-a60b-8df384c18b68", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-19T14:29:46.650Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-01T14:42:49.154Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can perform actions when one of two hardcoded magic SMS strings is received.(Citation: SecureList BusyGasper)", "external_references": [{"description": "Alexey Firsh. (2018, August 29). BusyGasper \u2013 the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/"}], "first_seen": null, "id": "relationship--d1318f71-7f70-4820-a3fc-0d05af038733", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AndroRAT](https://attack.mitre.org/software/S0292) collects contact list information.(Citation: Lookout-EnterpriseApps)", "external_references": [{"description": "Lookout. (2016, May 25). 5 active mobile threats spoofing enterprise apps. Retrieved December 19, 2016.", "external_id": null, "source_name": "Lookout-EnterpriseApps", "url": "https://blog.lookout.com/blog/2016/05/25/spoofed-apps/"}], "first_seen": null, "id": "relationship--aaf55dd1-33df-4f02-8025-eaae01f30b33", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:53:38.161Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a3dad2be-ce62-4440-953b-00fbce7aba93", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:51:24.862Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Ginp](https://attack.mitre.org/software/S0423) is an Android banking trojan that has been used to target Spanish banks. Some of the code was taken directly from [Anubis](https://attack.mitre.org/software/S0422).(Citation: ThreatFabric Ginp)", "external_references": [{"description": null, "external_id": "S0423", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0423"}, {"description": "ThreatFabric. (2019, November). Ginp - A malware patchwork borrowing from Anubis. Retrieved April 8, 2020.", "external_id": null, "source_name": "ThreatFabric Ginp", "url": "https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html"}], "first_seen": null, "id": "malware--6146be90-470c-4049-bb3a-9986b8ffb65b", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:50:18.707Z", "name": "Ginp", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Ginp"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Aviran Hazum, Check Point", "Sergey Persikov, Check Point"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:35:43.661Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pallas](https://attack.mitre.org/software/S0399) captures and exfiltrates all SMS messages, including future messages as they are received.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--f4d5e619-7c83-4845-aecd-de62c33cc0a1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:32:57.154Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c41a8b7c-3e42-4eee-b87d-ad8a100ee878", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T20:01:42.722Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprise policies should block access to the Android Debug Bridge (ADB) by preventing users from enabling USB debugging on Android devices unless specifically needed (e.g., if the device is used for application development). An EMM/MDM can use the Android `DevicePolicyManager.setPermittedAccessibilityServices` method to set an explicit list of applications that are allowed to use Android's accessibility features. ", "external_references": null, "first_seen": null, "id": "relationship--2e797961-356f-4763-bdb2-0ebc2ad4c8b0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T13:32:19.919Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Marcher](https://attack.mitre.org/software/S0317) is Android malware that is used for financial fraud. (Citation: Proofpoint-Marcher)", "external_references": [{"description": null, "external_id": "S0317", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0317"}, {"description": "Proofpoint. (2017, November 3). Credential phishing and an Android banking Trojan combine in Austrian mobile attacks. Retrieved July 6, 2018.", "external_id": null, "source_name": "Proofpoint-Marcher", "url": "https://www.proofpoint.com/us/threat-insight/post/credential-phishing-and-android-banking-trojan-combine-austrian-mobile-attacks"}], "first_seen": null, "id": "malware--f9854ba6-989d-43bf-828b-7240b8a65291", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Marcher", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-24T17:55:12.826Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GPlayed](https://attack.mitre.org/software/S0536) can wipe the device.(Citation: Talos GPlayed)", "external_references": [{"description": "V. Ventura. (2018, October 11). GPlayed Trojan - .Net playing with Google Market . Retrieved November 24, 2020.", "external_id": null, "source_name": "Talos GPlayed", "url": "https://blog.talosintelligence.com/2018/10/gplayedtrojan.html"}], "first_seen": null, "id": "relationship--8f52e1ab-284e-4d0c-bae1-3a8544a22f57", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:22:41.797Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a993495c-9813-4372-b9ec-d168c7f7ec0a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-24T17:33:50.614Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can potentially detect jailbroken devices and take responsive action.", "external_references": null, "first_seen": null, "id": "relationship--3b5d6c4f-1669-47d9-84fc-8af0adce2a29", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--cf2cccb1-cab8-431a-8ecf-f7874d05f433", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--27f483c6-6666-44fa-8532-ffd5fc7dab38", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T20:31:55.191Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FluBot](https://attack.mitre.org/software/S1067) can access app notifications.(Citation: proofpoint_flubot_0421)", "external_references": [{"description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.", "external_id": null, "source_name": "proofpoint_flubot_0421", "url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon"}], "first_seen": null, "id": "relationship--eda3c5c4-d062-48d3-a78e-051f0c9d62f6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-28T20:31:55.191Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-16T20:16:08.070Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could detect invocations of methods that could be used to execute shell commands.", "external_references": null, "first_seen": null, "id": "relationship--e2173c11-f4be-4d50-882f-f83758782109", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e083305c-49e7-4c87-aae8-9689213bffbe", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RedDrop](https://attack.mitre.org/software/S0326) uses HTTP requests for C2 communication.(Citation: Wandera-RedDrop)", "external_references": [{"description": "Nell Campbell. (2018, February 27). RedDrop: the blackmailing mobile malware family lurking in app stores. Retrieved September 18, 2018.", "external_id": null, "source_name": "Wandera-RedDrop", "url": "https://www.wandera.com/reddrop-malware/"}], "first_seen": null, "id": "relationship--3644d1dd-8d9f-4a89-a618-c6b22c2a1a96", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:01:48.463Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9ed10b5a-ff20-467f-bf2f-d3fbf763e381", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-08T16:29:30.371Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--88ded3fb-759e-4e96-946b-e7148c54856e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-08T16:29:30.371Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--a91262d5-b9ff-463f-b8d2-12e4ea1eb3c9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0d4e3bbb-7af5-4c88-a215-0c0906bc1e8d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-18T20:14:47.314Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TERRACOTTA](https://attack.mitre.org/software/S0545) has utilized foreground services.(Citation: WhiteOps TERRACOTTA)", "external_references": [{"description": "Satori Threat Intelligence and Research Team. (2020, August). TERRACOTTA Android Malware: A Technical Study. Retrieved December 18, 2020.", "external_id": null, "source_name": "WhiteOps TERRACOTTA", "url": "https://www.whiteops.com/blog/terracotta-android-malware-a-technical-study"}], "first_seen": null, "id": "relationship--52f7e464-db89-4201-aea8-38d9b44bbd1b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-18T20:14:47.314Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e296b110-46d3-4f7a-894c-cc71ea50168c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--648f8051-1a35-46d3-b1d8-3a3f5cf2cc8e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.091Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprises could perform app vetting before allowing apps to be installed on devices and search for abuse of accessibility features as part of the analysis, or otherwise use mobile app reputation services to search for known malicious apps.", "external_references": null, "first_seen": null, "id": "relationship--e8dac11f-8c51-4b80-9ada-db15ff5f1114", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2204c371-6100-4ae0-82f3-25c07c29772a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DualToy](https://attack.mitre.org/software/S0315) side loads malicious or risky apps to both Android and iOS devices via a USB connection.(Citation: PaloAlto-DualToy)", "external_references": [{"description": "Claud Xiao. (2016, September 13). DualToy: New Windows Trojan Sideloads Risky Apps to Android and iOS Devices. Retrieved January 24, 2017.", "external_id": null, "source_name": "PaloAlto-DualToy", "url": "https://researchcenter.paloaltonetworks.com/2016/09/dualtoy-new-windows-trojan-sideloads-risky-apps-to-android-and-ios-devices/"}], "first_seen": null, "id": "relationship--b7282bf9-63f8-49ad-8ee0-f2ad523a367e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--507fe748-5e4a-4b45-9e9f-8b1115f4e878", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--667e5707-3843-4da8-bd34-88b922526f0d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-20T15:05:19.272Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Instances of computer programs that are being executed by at least one thread. Processes have memory space for process executables, loaded modules (DLLs or shared libraries), and allocated memory regions containing everything from user input to application-specific data structures(Citation: Microsoft Processes and Threads)", "external_references": [{"description": null, "external_id": "DS0009", "source_name": "mitre-attack", "url": "https://attack.mitre.org/datasources/DS0009"}, {"description": "Microsoft. (2018, May 31). Processes and Threads. Retrieved September 28, 2021.", "external_id": null, "source_name": "Microsoft Processes and Threads", "url": "https://docs.microsoft.com/en-us/windows/win32/procthread/processes-and-threads"}], "first_seen": null, "id": "x-mitre-data-source--e8b8ede7-337b-4c0c-8c32-5c7872c1ee22", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-20T18:38:26.515Z", "name": "Process", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-source", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": ["Host"], "x_mitre_contents": null, "x_mitre_contributors": ["Center for Threat-Informed Defense (CTID)"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["enterprise-attack", "mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Linux", "Windows", "macOS", "Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-31T19:50:45.752Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may attempt to get a listing of security applications and configurations that are installed on a device. This may include things such as mobile security products. Adversaries may use the information from [Security Software Discovery](https://attack.mitre.org/techniques/T1418/001) during automated discovery to shape follow-on behaviors, including whether or not to fully infect the target and/or attempt specific actions. ", "external_references": [{"description": null, "external_id": "T1418.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1418/001"}, {"description": null, "external_id": "APP-12", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-12.html"}], "first_seen": null, "id": "attack-pattern--1d44f529-6fe6-489f-8a01-6261ac43f05e", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery"}], "last_seen": null, "modified": "2023-03-20T18:55:33.642Z", "name": "Security Software Discovery", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services could look for the Android permission `android.permission.QUERY_ALL_PACKAGES`, and apply extra scrutiny to applications that request it. On iOS, application vetting services could look for usage of the private API `LSApplicationWorkspace` and apply extra scrutiny to applications that employ it.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:58.215Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can obtain a list of running processes.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--cd6a9777-a8fd-43ca-91dc-cafc7d4b7df3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T17:05:58.215Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:51:48.487Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be wary of granting applications dangerous or privacy-intrusive permissions, such as keyboard registration or accessibility service access.", "external_references": null, "first_seen": null, "id": "relationship--51f75dd5-b584-482f-8f7f-dbee2d5cf6f3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:42:51.306Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8c31121-852b-46bd-9ba4-674ae5afe7ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T21:43:36.398Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) can download attacker-specified files.(Citation: nccgroup_sharkbot_0322)", "external_references": [{"description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a \u201cnew\u201d generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/"}], "first_seen": null, "id": "relationship--a1a9db79-4a80-4e65-91bf-72e358d2ce41", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-21T18:44:26.569Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-02T14:32:31.913Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[INSOMNIA](https://attack.mitre.org/software/S0463) communicates with the C2 server using HTTPS requests.(Citation: Volexity Insomnia)", "external_references": [{"description": "A. Case, D. Lassalle, M. Meltzer, S. Koessel, et al.. (2020, April 21). Evil Eye Threat Actor Resurfaces with iOS Exploit and Updated Implant. Retrieved June 2, 2020.", "external_id": null, "source_name": "Volexity Insomnia", "url": "https://www.volexity.com/blog/2020/04/21/evil-eye-threat-actor-resurfaces-with-ios-exploit-and-updated-implant/"}], "first_seen": null, "id": "relationship--abf03652-acd0-4361-8a66-f7e70e8e4376", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:12:12.766Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--21b7e0b0-0dea-4ccc-8ad4-8da51fe3a901", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:39:35.622Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlyTrap](https://attack.mitre.org/software/S1093) has used infected applications with Facebook login prompts to steal credentials.(Citation: Trend Micro FlyTrap)", "external_references": [{"description": "Trend Micro. (2021, August 17). FlyTrap Android Malware Is Taking Over Facebook Accounts \u2014 Protect Yourself With a Malware Scanner. Retrieved September 28, 2023.", "external_id": null, "source_name": "Trend Micro FlyTrap", "url": "https://news.trendmicro.com/2021/08/17/flytrap-android-malware-is-taking-over-facebook-accounts-protect-yourself-with-a-malware-scanner/"}], "first_seen": null, "id": "relationship--b96e8699-4bd2-4793-8f9c-88d6e4c50e98", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:39:35.622Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--8338393c-cb2e-4ee6-b944-34672499c785", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T17:46:31.598Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can detect if it is running on a rooted device or an emulator.(Citation: SecurityIntelligence TrickMo)", "external_references": [{"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"}], "first_seen": null, "id": "relationship--ed3293cf-de4f-4a73-98af-24325e8187c9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:51:43.135Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T20:37:59.846Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FluBot](https://attack.mitre.org/software/S1067) can obfuscated class, string, and method names in newer malware versions.(Citation: proofpoint_flubot_0421)", "external_references": [{"description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.", "external_id": null, "source_name": "proofpoint_flubot_0421", "url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon"}], "first_seen": null, "id": "relationship--57e441f8-6799-4d1b-8e2a-13d8ac1c8e78", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-31T22:08:37.122Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:43:49.345Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "When vetting applications for potential security weaknesses, the vetting process could look for insecure use of Intents. Developers should be encouraged to use techniques to ensure that the intent can only be sent to an appropriate destination (e.g., use explicit rather than implicit intents, permission checking, checking of the destination app's signing certificate, or utilizing the App Links feature). For mobile applications using OAuth, encourage use of best practice. (Citation: IETF-OAuthNativeApps)(Citation: Android-AppLinks)", "external_references": [{"description": "Android. (n.d.). Handling App Links. Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-AppLinks", "url": "https://developer.android.com/training/app-links/index.html"}, {"description": "W. Denniss and J. Bradley. (2017, October). IETF RFC 8252: OAuth 2.0 for Native Apps. Retrieved November 30, 2018.", "external_id": null, "source_name": "IETF-OAuthNativeApps", "url": "https://tools.ietf.org/html/rfc8252"}], "first_seen": null, "id": "relationship--4a4aba6e-2dc4-43a5-bcac-876c89114a57", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T16:09:09.008Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--789ef15a-34d9-4b32-a779-8cbbc9eb32f5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-07T17:13:04.270Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can often alert the user if their device is vulnerable to known exploits.", "external_references": null, "first_seen": null, "id": "relationship--bfad064a-0a49-44e3-b283-94653edc12af", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-07T17:13:04.270Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--85a533a4-5fa4-4dba-b45d-f0717bedd6e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--667e5707-3843-4da8-bd34-88b922526f0d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for iOS](https://attack.mitre.org/software/S0289) accesses sensitive data in files, such as saving Skype calls by reading them out of the Skype database files.(Citation: Lookout-Pegasus)", "external_references": [{"description": "Lookout. (2016). Technical Analysis of Pegasus Spyware. Retrieved December 12, 2016.", "external_id": null, "source_name": "Lookout-Pegasus", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"}], "first_seen": null, "id": "relationship--a290a8ca-e650-456c-b33e-03343fe5ea4e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--33d9d91d-aad9-49d5-a516-220ce101ac8a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-08-07T15:57:13.380Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Riltok](https://attack.mitre.org/software/S0403) is distributed via phishing SMS messages from infected devices.(Citation: Kaspersky Riltok June 2019)", "external_references": [{"description": "Tatyana Shishkova. (2019, June 25). Riltok mobile Trojan: A banker with global reach. Retrieved August 7, 2019.", "external_id": null, "source_name": "Kaspersky Riltok June 2019", "url": "https://securelist.com/mobile-banker-riltok/91374/"}], "first_seen": null, "id": "relationship--0c53692d-16a1-4c25-8a3e-30802b2d0c7f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c0efbaae-9e7d-4716-a92d-68373aac7424", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T18:42:50.381Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Providing user guidance around commonly abused features, such as the modal that requests for administrator permissions, should aid in preventing impairing defenses.", "external_references": null, "first_seen": null, "id": "relationship--a8c21a71-f3e9-43e9-9212-faf9181e70ce", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T18:42:50.381Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--20b0931a-8952-42ca-975f-775bad295f1a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-06-09T19:16:07.193Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Hornbill](https://attack.mitre.org/software/S1077) can request device administrator privileges.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--f6417788-0c6e-4172-9010-f20870ec2278", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-06-09T19:16:07.193Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9c049d7b-c92a-4733-9381-27e2bd2ccadc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.741Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Encourage users to protect their account credentials and to enable available multi-factor authentication options.", "external_references": null, "first_seen": null, "id": "relationship--0818895a-0d6d-47cc-ad34-a09bdb76a81b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6f86d346-f092-4abc-80df-8558a90c426a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.585Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can collect attacker-specified files, including files located on external storage.(Citation: Lookout Desert Scorpion)\t", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--6f27a13d-b353-47f3-8a71-a13e8c4c3d60", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-19T17:11:50.418Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:39.631Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Charger](https://attack.mitre.org/software/S0323) is Android malware that steals steals contacts and SMS messages from the user's device. It can also lock the device and demand ransom payment if it receives admin permissions. (Citation: CheckPoint-Charger)", "external_references": [{"description": null, "external_id": "S0323", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0323"}, {"description": "(Citation: CheckPoint-Charger)", "external_id": null, "source_name": "Charger", "url": null}, {"description": "Oren Koriat and Andrey Polkovnichenko. (2017, January 24). Charger Malware Calls and Raises the Risk on Google Play. Retrieved January 24, 2017.", "external_id": null, "source_name": "CheckPoint-Charger", "url": "http://blog.checkpoint.com/2017/01/24/charger-malware/"}], "first_seen": null, "id": "malware--d1c600f8-0fb6-4367-921b-85b71947d950", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Charger", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Charger"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T18:55:29.196Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) exfiltrates data encrypted (with RC4) by its ransomware module.(Citation: Cofense Anubis)", "external_references": [{"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "relationship--2621a020-8d4f-4ca4-b874-0be336a8cafd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-09T16:45:38.751Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e3b936a4-6321-4172-9114-038a866362ec", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-16T14:33:12.117Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Triada](https://attack.mitre.org/software/S0424) is able to modify code within the com.android.systemui application to gain access to `GET_REAL_TASKS` permissions. This permission enables access to information about applications currently on the foreground and other recently used apps.(Citation: Google Triada June 2019) ", "external_references": [{"description": "Lukasz Siewierski. (2019, June 6). PHA Family Highlights: Triada. Retrieved July 16, 2019.", "external_id": null, "source_name": "Google Triada June 2019", "url": "https://security.googleblog.com/2019/06/pha-family-highlights-triada.html"}], "first_seen": null, "id": "relationship--5b5586b9-75ee-476f-b3eb-49878254302c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-27T16:52:49.643Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f082fc59-0317-49cf-971f-a1b6296ebb52", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:54:09.674Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, users may be presented with a popup to select the appropriate application to open a URI in. If the user sees an application they do not recognize, they can remove it.", "external_references": null, "first_seen": null, "id": "relationship--f5e9afdc-1aeb-472f-b267-46e7978f9d78", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:58:57.985Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--bf0ff551-a5a7-40e5-bff9-f9405011b1f4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--233fe2c0-cb41-4765-b454-e0087597fbce", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T18:43:25.764Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "System partition integrity mechanisms, such as Verified Boot, can detect the unauthorized modification of system files.", "external_references": null, "first_seen": null, "id": "relationship--d2d7476e-66a4-4d46-877c-6e80678bbb38", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T18:43:25.764Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--7b1cf46f-784b-405a-a8dd-4624c19d8321", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--20b0931a-8952-42ca-975f-775bad295f1a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.507Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can execute commands .(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--55b3df0f-252d-4208-bdb8-91fa1e1119b4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:23:12.919Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:35:43.665Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pallas](https://attack.mitre.org/software/S0399) accesses and exfiltrates the call log.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--48486680-530c-4ed9-aca3-94969aa262b6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:38:00.609Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c41a8b7c-3e42-4eee-b87d-ad8a100ee878", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:58.887Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) has masqueraded as VPN and Android system apps.(Citation: Palo Alto HenBox)", "external_references": [{"description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/"}], "first_seen": null, "id": "relationship--8499ffce-1045-4a8a-9e09-ec53d535a021", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:58.887Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-06-09T19:10:19.108Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Hornbill](https://attack.mitre.org/software/S1077) can collect device contacts.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--13495d9c-6877-4bc9-888a-7d92362bcb40", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T19:13:50.488Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T15:16:43.275Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could detect the invocations of methods that could be used to execute shell commands.(Citation: Samsung Knox Mobile Threat Defense)", "external_references": [{"description": "Samsung Knox Partner Program. (n.d.). Knox for Mobile Threat Defense. Retrieved March 30, 2022.", "external_id": null, "source_name": "Samsung Knox Mobile Threat Defense", "url": "https://partner.samsungknox.com/mtd"}], "first_seen": null, "id": "relationship--d3e6bc20-1f9c-41b6-89f0-ef95689add86", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-07T22:12:07.772Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29f1f56c-7b7a-4c14-9e39-59577ea2743c", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.181Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, accessing the device call log requires that the app hold the READ_CALL_LOG permission. Apps that request this permission could be closely scrutinized to ensure that the request is appropriate.", "external_references": null, "first_seen": null, "id": "relationship--d7b22dc7-24fa-4036-befb-83fc2eeab6f6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--79eec66a-9bd0-4a3f-ac82-19159e94bd44", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for Android](https://attack.mitre.org/software/S0316) checks if the device is on Wi-Fi, a cellular network, and is roaming.(Citation: Lookout-PegasusAndroid)", "external_references": [{"description": "Mike Murray. (2017, April 3). Pegasus for Android: the other side of the story emerges. Retrieved April 16, 2017.", "external_id": null, "source_name": "Lookout-PegasusAndroid", "url": "https://blog.lookout.com/blog/2017/04/03/pegasus-android/"}], "first_seen": null, "id": "relationship--db3fc82d-d353-438d-aa5e-9b5e7e60f0ac", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.738Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--a4b53160-fdb8-4cab-90cc-ad12ab13a8a0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e8b4e1ec-8e3b-484c-9038-4459b1ed8060", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The adversary is trying to control or monitor the device using remote services.\n\nThis category refers to techniques involving remote services, such as vendor-provided cloud services (e.g. Google Drive, Google Find My Device, or Apple iCloud), or enterprise mobility management (EMM)/mobile device management (MDM) services that an adversary may be able to use to fulfill his or her objectives without access to the mobile device itself.", "external_references": [{"description": null, "external_id": "TA0039", "source_name": "mitre-attack", "url": "https://attack.mitre.org/tactics/TA0039"}], "first_seen": null, "id": "x-mitre-tactic--e78d7d60-41b5-49b7-b0a9-5c5d4cbabe17", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-11-07T21:01:36.112Z", "name": "Remote Service Effects", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-tactic", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.0.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": "remote-service-effects", "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-11-21T16:42:48.501Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViceLeaker](https://attack.mitre.org/software/S0418) can collect location information, including GPS coordinates.(Citation: SecureList - ViceLeaker 2019)(Citation: Bitdefender - Triout 2018)", "external_references": [{"description": "GReAT. (2019, June 26). ViceLeaker Operation: mobile espionage targeting Middle East. Retrieved November 21, 2019.", "external_id": null, "source_name": "SecureList - ViceLeaker 2019", "url": "https://securelist.com/fanning-the-flames-viceleaker-operation/90877/"}, {"description": "L. Arsene, C. Ochinca. (2018, August 20). Triout \u2013 Spyware Framework for Android with Extensive Surveillance Capabilities. Retrieved January 21, 2020.", "external_id": null, "source_name": "Bitdefender - Triout 2018", "url": "https://labs.bitdefender.com/2018/08/triout-spyware-framework-for-android-with-extensive-surveillance-capabilities/"}], "first_seen": null, "id": "relationship--a1023a75-31cc-420a-9c59-b440f7fb27e6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-21T14:20:50.492Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6fcaf9b0-b509-4644-9f93-556222c81ed2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-24T17:33:50.612Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Newer OS releases typically patch known root exploits disclosed in previous versions.", "external_references": null, "first_seen": null, "id": "relationship--32d0832c-be5e-4939-a25a-a448cd679225", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--27f483c6-6666-44fa-8532-ffd5fc7dab38", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.738Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--f6fa0801-418e-43e5-bfae-332e909624fc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e8b4e1ec-8e3b-484c-9038-4459b1ed8060", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DroidJack](https://attack.mitre.org/software/S0320) captures call data.(Citation: Zscaler-SuperMarioRun)", "external_references": [{"description": "Viral Gandhi. (2017, January 12). Super Mario Run Malware #2 \u2013 DroidJack RAT. Retrieved January 20, 2017.", "external_id": null, "source_name": "Zscaler-SuperMarioRun", "url": "https://www.zscaler.com/blogs/security-research/super-mario-run-malware-2-droidjack-rat"}], "first_seen": null, "id": "relationship--c65661a6-6047-4901-ac2c-3ca4b1bbbb28", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:24:32.173Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--05c4f87c-be8f-46ea-8d9a-2a0aad8f52c1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T18:59:15.881Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can collect device information such as manufacturer, model, version, serial number, and telephone number.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "relationship--a46c3b05-07d5-461c-b1b1-4a81912b79f8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:21:10.915Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.500Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can collect SMS messages from the device.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--6b64d3f4-96d6-48e5-a57e-b5cf897670f9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:27:33.948Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyDealer](https://attack.mitre.org/software/S0324) uses the commercial rooting app Baidu Easy Root to gain root privilege and maintain persistence on the victim.(Citation: PaloAlto-SpyDealer)", "external_references": [{"description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.", "external_id": null, "source_name": "PaloAlto-SpyDealer", "url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/"}], "first_seen": null, "id": "relationship--d8d773ab-b0e3-484b-bdb8-c1a1ab48d218", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T15:13:10.022Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Developers should use Android App Links(Citation: Android App Links) and iOS Universal Links(Citation: iOS Universal Links) to provide a secure binding between URIs and applications, preventing malicious applications from intercepting redirections. Additionally, for OAuth use cases, PKCE(Citation: IETF-PKCE) should be used to prevent use of stolen authorization codes. ", "external_references": [{"description": "Apple. (n.d.). Universal Links for Developers. Retrieved September 11, 2020.", "external_id": null, "source_name": "iOS Universal Links", "url": "https://developer.apple.com/ios/universal-links/"}, {"description": "Google. (n.d.). Verify Android App Links. Retrieved September 11, 2020.", "external_id": null, "source_name": "Android App Links", "url": "https://developer.android.com/training/app-links/verify-site-associations"}, {"description": "N. Sakimura, J. Bradley, and N. Agarwal. (2015, September). IETF RFC 7636: Proof Key for Code Exchange by OAuth Public Clients. Retrieved December 21, 2016.", "external_id": null, "source_name": "IETF-PKCE", "url": "https://tools.ietf.org/html/rfc7636"}], "first_seen": null, "id": "relationship--d13724d0-a5e2-433b-86bf-ead04359edec", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:13:10.022Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--25dc1ce8-eb55-4333-ae30-a7cb4f5894a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--233fe2c0-cb41-4765-b454-e0087597fbce", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-15T18:11:06.097Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Most [KeyRaider](https://attack.mitre.org/software/S0288) samples hook SSLRead and SSLWrite functions in the itunesstored process to intercept device communication with the Apple App Store.(Citation: Skycure-Profiles)", "external_references": [{"description": "Yair Amit. (2013, March 12). Malicious Profiles - The Sleeping Giant of iOS Security. Retrieved December 22, 2016.", "external_id": null, "source_name": "Skycure-Profiles", "url": "https://www.skycure.com/blog/malicious-profiles-the-sleeping-giant-of-ios-security/"}], "first_seen": null, "id": "relationship--7b1477bc-8fd0-45ce-8eaa-b3b307f18024", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:28:11.000Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3bc1f0ad-ef11-4afc-83c0-fcffe08d4e50", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-04-26T15:33:55.897Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Circles](https://attack.mitre.org/software/S0602) can intercept voice calls and SMS messages.(Citation: CitizenLab Circles)", "external_references": [{"description": "Bill Marczak, John Scott-Railton, Siddharth Prakash Rao, Siena Anstis, and Ron Deibert. (2020, December 1). Running in Circles Uncovering the Clients of Cyberespionage Firm Circles. Retrieved December 23, 2020.", "external_id": null, "source_name": "CitizenLab Circles", "url": "https://citizenlab.ca/2020/12/running-in-circles-uncovering-the-clients-of-cyberespionage-firm-circles/"}], "first_seen": null, "id": "relationship--9de24ec5-63bc-4520-9f81-d1b93a31cd02", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6a07c89-a24c-4c7e-9e3e-6153cc595e24", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fb3fa94a-3aee-4ab0-b7e7-abdf0a51286d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.314Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can download its second (Loader) and third (Core) stages after the dropper is installed.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--cce82a76-5390-473d-9e7c-9450d1509d1d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-15T20:20:59.314Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:22:27.968Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can collect credentials using phishing overlays.(Citation: Bleeipng Computer Escobar)", "external_references": [{"description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/"}], "first_seen": null, "id": "relationship--fbeef07b-7aa1-461c-884a-d3c4f730d5f7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:22:27.968Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RedDrop](https://attack.mitre.org/software/S0326) tricks the user into sending SMS messages to premium services and then deletes those messages.(Citation: Wandera-RedDrop)", "external_references": [{"description": "Nell Campbell. (2018, February 27). RedDrop: the blackmailing mobile malware family lurking in app stores. Retrieved September 18, 2018.", "external_id": null, "source_name": "Wandera-RedDrop", "url": "https://www.wandera.com/reddrop-malware/"}], "first_seen": null, "id": "relationship--35c67a18-7e8d-4bd5-9fe1-35b1ac3f401f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9ed10b5a-ff20-467f-bf2f-d3fbf763e381", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:22:13.691Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can collect sensitive information, such as Google Authenticator codes.(Citation: Bleeipng Computer Escobar)", "external_references": [{"description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/"}], "first_seen": null, "id": "relationship--dae02ffb-1db5-4b7d-80a9-2a8cbf1bc852", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:22:13.691Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:56:24.246Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can look for applications requesting the `android.permission.SYSTEM_ALERT_WINDOW` permission in the list of permissions in the app manifest. ", "external_references": null, "first_seen": null, "id": "relationship--e4f90a20-f1c6-4820-8c3e-751c79cc82e8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:54:20.664Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:32:25.032Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) can generate fake notifications and launch overlay attacks against attacker-specified applications.(Citation: Threat Fabric Cerberus)", "external_references": [{"description": "Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020.", "external_id": null, "source_name": "Threat Fabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html"}], "first_seen": null, "id": "relationship--60e2ebd0-90dc-4131-ba4f-adc9b49ec113", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-18T20:14:47.367Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TERRACOTTA](https://attack.mitre.org/software/S0545) can inject clicks to launch applications, share posts on social media, and interact with WebViews to perform fraudulent actions.(Citation: WhiteOps TERRACOTTA)", "external_references": [{"description": "Satori Threat Intelligence and Research Team. (2020, August). TERRACOTTA Android Malware: A Technical Study. Retrieved December 18, 2020.", "external_id": null, "source_name": "WhiteOps TERRACOTTA", "url": "https://www.whiteops.com/blog/terracotta-android-malware-a-technical-study"}], "first_seen": null, "id": "relationship--4761145d-34ac-4b45-a0d6-a09b1907a196", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-18T20:14:47.367Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e296b110-46d3-4f7a-894c-cc71ea50168c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.419Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can capture audio from the device\u2019s microphone and can record phone calls.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--3d5f7bdf-ab59-48f9-89d5-23f9d8cd235b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-05T20:16:20.419Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.284Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can install attacker-specified components or applications.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--f0a0005e-cc38-4f7a-ba49-21a4c48ae1a1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-15T20:20:59.284Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-19T18:08:41.596Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TianySpy](https://attack.mitre.org/software/S1056) can gather device UDIDs.(Citation: trendmicro_tianyspy_0122) ", "external_references": [{"description": "Trend Micro. (2022, January 25). TianySpy Malware Uses Smishing Disguised as Message From Telco. Retrieved January 11, 2023.", "external_id": null, "source_name": "trendmicro_tianyspy_0122", "url": "https://www.trendmicro.com/en_us/research/22/a/tianyspy-malware-uses-smishing-disguised-as-message-from-telco.html"}], "first_seen": null, "id": "relationship--4a408dee-07da-4855-b2ff-be512480ccb5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:18:05.095Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--fd6d56b2-d84e-4d2a-b37d-d4678d3e08a6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:14:50.401Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can use attestation to detect compromised devices.", "external_references": null, "first_seen": null, "id": "relationship--59c2bfb5-a55b-43d3-b1e9-3fbaff0fb7fc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T22:35:46.046Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--85a533a4-5fa4-4dba-b45d-f0717bedd6e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a91262d5-b9ff-463f-b8d2-12e4ea1eb3c9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T15:06:33.519Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) can collect messages from GSM, WhatsApp, Telegram, Facebook, and Threema by reading the application\u2019s notification content.(Citation: TrendMicro Coronavirus Updates)", "external_references": [{"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"}], "first_seen": null, "id": "relationship--4a67b14a-e489-4e8f-b545-5bdf134e146e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T15:06:33.519Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.422Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) has masqueraded as TikTok.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--655c98a5-5af0-4b51-95fb-30100d52a0f1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T18:32:39.763Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can access a device\u2019s camera and take photos.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--d5533ca1-d57e-4bbf-bf0c-d114e4b79078", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T18:32:39.763Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:29.405Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may exploit software vulnerabilities in order to elevate privileges. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in an application, service, within the operating system software, or kernel itself to execute adversary-controlled code. Security constructions, such as permission levels, will often hinder access to information and use of certain techniques. Adversaries will likely need to perform privilege escalation to include use of software exploitation to circumvent those restrictions. \n\nWhen initially gaining access to a device, an adversary may be operating within a lower privileged process which will prevent them from accessing certain resources on the system. Vulnerabilities may exist, usually in operating system components and applications running at higher permissions, that can be exploited to gain higher levels of access on the system. This could enable someone to move from unprivileged or user- level permission to root permissions depending on the component that is vulnerable. ", "external_references": [{"description": null, "external_id": "T1404", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1404"}, {"description": null, "external_id": "APP-26", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-26.html"}], "first_seen": null, "id": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "privilege-escalation"}], "last_seen": null, "modified": "2023-09-08T19:20:13.836Z", "name": "Exploitation for Privilege Escalation", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Mobile security products can potentially utilize device APIs to determine if a device has been rooted or jailbroken. Application vetting services could potentially determine if an application contains code designed to exploit vulnerabilities.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T15:38:56.774Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlexiSpy](https://attack.mitre.org/software/S0408) uses a `FileObserver` object to monitor the Skype and WeChat database file and shared preferences to retrieve chat messages, account information, and profile pictures of the account owner and chat participants. [FlexiSpy](https://attack.mitre.org/software/S0408) can also spy on popular applications, including Facebook, Hangouts, Hike, Instagram, Kik, Line, QQ, Snapchat, Telegram, Tinder, Viber, and WhatsApp.(Citation: FortiGuard-FlexiSpy)", "external_references": [{"description": "K. Lu. (n.d.). Deep Technical Analysis of the Spyware FlexiSpy for Android. Retrieved September 10, 2019.", "external_id": null, "source_name": "FortiGuard-FlexiSpy", "url": "https://d3gpjj9d20n0p3.cloudfront.net/fortiguard/research/Dig%20Deep%20into%20FlexiSpy%20for%20Android%28white%20paper%29_KaiLu.pdf"}], "first_seen": null, "id": "relationship--32be51e2-f74d-441f-aa0d-952697a76494", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T17:48:27.394Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) can intercept SMS messages.(Citation: Threat Fabric Exobot)", "external_references": [{"description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html"}], "first_seen": null, "id": "relationship--b360a1c8-8939-428e-bc6e-3f4755bd9ee0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:30:18.307Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-18T20:14:47.302Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TERRACOTTA](https://attack.mitre.org/software/S0545) has used Firebase for C2 communication.(Citation: WhiteOps TERRACOTTA)", "external_references": [{"description": "Satori Threat Intelligence and Research Team. (2020, August). TERRACOTTA Android Malware: A Technical Study. Retrieved December 18, 2020.", "external_id": null, "source_name": "WhiteOps TERRACOTTA", "url": "https://www.whiteops.com/blog/terracotta-android-malware-a-technical-study"}], "first_seen": null, "id": "relationship--b5e8cef4-e8a1-484f-baae-cf12b26e6070", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-18T19:18:56.475Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--e296b110-46d3-4f7a-894c-cc71ea50168c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--939808a7-121d-467a-b028-4441ee8b7cee", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.742Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--a01af4da-0910-4a20-805f-86b3ae1dc046", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ef771e03-e080-43b4-a619-ac6f84899884", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-14T13:35:45.911Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Twitoor](https://attack.mitre.org/software/S0302) can be controlled via Twitter.(Citation: ESET-Twitoor)", "external_references": [{"description": "ESET. (2016, August 24). First Twitter-controlled Android botnet discovered. Retrieved December 22, 2016.", "external_id": null, "source_name": "ESET-Twitoor", "url": "http://www.welivesecurity.com/2016/08/24/first-twitter-controlled-android-botnet-discovered/"}], "first_seen": null, "id": "relationship--e5113d45-05bd-499f-a2e0-9edc6d7c03b6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-20T17:56:24.292Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--41e3fd01-7b83-471f-835d-d2b1dc9a770c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d916f176-a1ca-4a78-9fdd-4058bc28162e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:15:24.775Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Drinik](https://attack.mitre.org/software/S1054) can steal incoming SMS messages and send SMS messages from compromised devices. (Citation: cyble_drinik_1022)", "external_references": [{"description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.", "external_id": null, "source_name": "cyble_drinik_1022", "url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/"}], "first_seen": null, "id": "relationship--08a43019-d393-451f-a23c-2dfa17ec40b2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:51:07.963Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-08-09T16:19:02.782Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 9 and above restricts access to microphone, camera, and other sensors from background applications.(Citation: Android Capture Sensor 2019) ", "external_references": [{"description": "Android Developers. (, January). Android 9+ Privacy Changes . Retrieved August 27, 2019.", "external_id": null, "source_name": "Android Capture Sensor 2019", "url": "https://developer.android.com/about/versions/pie/android-9.0-changes-all#bg-sensor-access"}], "first_seen": null, "id": "relationship--7b679dbf-4e31-4d0b-9e13-eb8c3b98b7fb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:21:13.296Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--4d2d892c-9d3a-445c-b9bf-1eab45703dcc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9d7c32f4-ab39-49dc-8055-8106bc2294a1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for Android](https://attack.mitre.org/software/S0318) is a malicious Android app first observed targeting Japan, Korea, China, Taiwan, and Hong Kong in 2018. It has more recently been observed targeting South Korean users as a pornography application.(Citation: TrendMicro-XLoader-FakeSpy)(Citation: TrendMicro-XLoader) It is tracked separately from the [XLoader for iOS](https://attack.mitre.org/software/S0490).", "external_references": [{"description": null, "external_id": "S0318", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0318"}, {"description": "(Citation: TrendMicro-XLoader)", "external_id": null, "source_name": "XLoader for Android", "url": null}, {"description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/"}, {"description": "Lorin Wu. (2018, April 19). XLoader Android Spyware and Banking Trojan Distributed via DNS Spoofing. Retrieved July 6, 2018.", "external_id": null, "source_name": "TrendMicro-XLoader", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/xloader-android-spyware-and-banking-trojan-distributed-via-dns-spoofing/"}], "first_seen": null, "id": "malware--2740eaf6-2db2-4a40-a63f-f5b166c7059c", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "XLoader for Android", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["XLoader for Android"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "2.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:59.401Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Bouncing Golf](https://attack.mitre.org/groups/G0097) distributed malware as repackaged legitimate applications, with the malicious code in the `com.golf` package.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--84dbe7c6-421b-4bfb-b022-6c585c2e50c4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:59.401Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "intrusion-set--049cef3b-22d5-4be6-b50c-9839c7a34fdd", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-24T15:26:15.629Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for Android](https://attack.mitre.org/software/S0318) has been distributed via phishing SMS messages, which link to a malicious website hosting a device profile.(Citation: TrendMicro-XLoader-FakeSpy)", "external_references": [{"description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/"}], "first_seen": null, "id": "relationship--a7c74081-2844-4f0a-9fcc-c30a98717798", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--29944858-da52-4d3d-b428-f8a6eb8dde6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-04T13:49:35.249Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Inform users that device rooting or granting unnecessary access to the accessibility service presents security risks that could be taken advantage of without their knowledge.", "external_references": null, "first_seen": null, "id": "relationship--ab5e939b-bd6f-4301-b341-85e70965f193", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8c7862ff-3449-4ac6-b0fd-ac1298a822a5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The adversary is trying to manipulate, interrupt, or destroy your devices and data.\n\nThe impact tactic consists of techniques used by the adversary to execute his or her mission objectives but that do not cleanly fit into another category such as Collection. Mission objectives vary based on each adversary's goals, but examples include toll fraud, destruction of device data, or locking the user out of his or her device until a ransom is paid.", "external_references": [{"description": null, "external_id": "TA0034", "source_name": "mitre-attack", "url": "https://attack.mitre.org/tactics/TA0034"}], "first_seen": null, "id": "x-mitre-tactic--6ebce653-294a-444a-bffb-14c04c8d137e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T16:09:15.308Z", "name": "Impact", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-tactic", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": "impact", "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The adversary is trying to steal data.\n\nExfiltration refers to techniques and attributes that result or aid in the adversary removing files and information from the targeted mobile device.\n\nIn the mobile environment, mobile devices are frequently connected to networks outside enterprise control such as cellular networks or public Wi-Fi networks. Adversaries could attempt to evade detection by communicating on these networks, and potentially even by using non-Internet Protocol mechanisms such as Short Message Service (SMS). However, cellular networks often have data caps and/or extra data charges that could increase the potential for adversarial communication to be detected.", "external_references": [{"description": null, "external_id": "TA0036", "source_name": "mitre-attack", "url": "https://attack.mitre.org/tactics/TA0036"}], "first_seen": null, "id": "x-mitre-tactic--10fa8d8d-1b04-4176-917e-738724239981", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T14:06:42.009Z", "name": "Exfiltration", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-tactic", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": "exfiltration", "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-20T16:37:28.506Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) can obtain a list of installed applications.(Citation: Symantec GoldenCup)", "external_references": [{"description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans"}], "first_seen": null, "id": "relationship--d562ed4d-ac4d-476b-872e-9e228c580889", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-20T16:37:28.506Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:51:48.523Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Typically, insecure or malicious configuration settings are not installed without the user's consent. Users should be advised not to install unexpected configuration settings (CA certificates, iOS Configuration Profiles, Mobile Device Management server provisioning).", "external_references": null, "first_seen": null, "id": "relationship--56c28b61-6372-4bd8-b711-772232eebbb5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cde2cb84-455e-410c-8aa9-086f2788bcd2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T15:16:02.324Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Developers should use Android App Links(Citation: Android App Links) and iOS Universal Links(Citation: iOS Universal Links) to provide a secure binding between URIs and applications, preventing malicious applications from intercepting redirections. Additionally, for OAuth use cases, PKCE(Citation: IETF-PKCE) should be used to prevent use of stolen authorization codes. ", "external_references": [{"description": "Apple. (n.d.). Universal Links for Developers. Retrieved September 11, 2020.", "external_id": null, "source_name": "iOS Universal Links", "url": "https://developer.apple.com/ios/universal-links/"}, {"description": "Google. (n.d.). Verify Android App Links. Retrieved September 11, 2020.", "external_id": null, "source_name": "Android App Links", "url": "https://developer.android.com/training/app-links/verify-site-associations"}, {"description": "N. Sakimura, J. Bradley, and N. Agarwal. (2015, September). IETF RFC 7636: Proof Key for Code Exchange by OAuth Public Clients. Retrieved December 21, 2016.", "external_id": null, "source_name": "IETF-PKCE", "url": "https://tools.ietf.org/html/rfc7636"}], "first_seen": null, "id": "relationship--087609b6-cc6c-402f-ada9-00dbcbfecbe8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:16:02.324Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--25dc1ce8-eb55-4333-ae30-a7cb4f5894a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--789ef15a-34d9-4b32-a779-8cbbc9eb32f5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T15:38:56.597Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlexiSpy](https://attack.mitre.org/software/S0408) encrypts its configuration file using AES.(Citation: FortiGuard-FlexiSpy)", "external_references": [{"description": "K. Lu. (n.d.). Deep Technical Analysis of the Spyware FlexiSpy for Android. Retrieved September 10, 2019.", "external_id": null, "source_name": "FortiGuard-FlexiSpy", "url": "https://d3gpjj9d20n0p3.cloudfront.net/fortiguard/research/Dig%20Deep%20into%20FlexiSpy%20for%20Android%28white%20paper%29_KaiLu.pdf"}], "first_seen": null, "id": "relationship--a28a53e9-7a42-4f81-bced-0efbc3128cbd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T16:22:11.510Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "In Android 8, broadcast intent behavior was changed, limiting the implicit intents that applications can register for in the manifest.(Citation: Android Changes to System Broadcasts)", "external_references": [{"description": "Google. (2019, December 27). Broadcasts Overview. Retrieved January 27, 2020.", "external_id": null, "source_name": "Android Changes to System Broadcasts", "url": "https://developer.android.com/guide/components/broadcasts#changes-system-broadcasts"}], "first_seen": null, "id": "relationship--58de1b14-43bb-4788-915b-9cd15cd11bf0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--bd4d32f5-eed4-4018-a649-40b229dd1d69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.382Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) has communicated with the C2 server over TCP port 7777.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--657f1d8c-3982-4ee5-95dc-c8ec3164cb2e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-15T20:20:59.382Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--948a447c-d783-4ba0-8516-a64140fcacd5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:13:15.991Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Drinik](https://attack.mitre.org/software/S1054) has code to use Firebase Cloud Messaging for receiving C2 instructions.(Citation: cyble_drinik_1022)", "external_references": [{"description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.", "external_id": null, "source_name": "cyble_drinik_1022", "url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/"}], "first_seen": null, "id": "relationship--bd952153-4902-4fc4-8e2e-b7c7b8bad7f1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:11:24.686Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6a3f6490-9c44-40de-b059-e5940f246673", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T17:48:27.480Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) has used names like WhatsApp and Netflix.(Citation: Threat Fabric Exobot)", "external_references": [{"description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html"}], "first_seen": null, "id": "relationship--f7d4d71b-d648-433a-90cb-bd758f25b715", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T17:48:27.469Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) can forward SMS messages.(Citation: Threat Fabric Exobot)", "external_references": [{"description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html"}], "first_seen": null, "id": "relationship--4ad83f33-c64a-4ad6-ab6f-0548c9dde257", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-10-29T17:48:27.469Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-16T14:33:12.034Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Triada](https://attack.mitre.org/software/S0424) was first reported in 2016 as a second stage malware. Later versions in 2019 appeared with new techniques and as an initial downloader of other Trojan apps.(Citation: Kaspersky Triada March 2016)", "external_references": [{"description": null, "external_id": "S0424", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0424"}, {"description": "Snow, J. (2016, March 3). Triada: organized crime on Android. Retrieved July 16, 2019.", "external_id": null, "source_name": "Kaspersky Triada March 2016", "url": "https://www.kaspersky.com/blog/triada-trojan/11481/"}], "first_seen": null, "id": "malware--f082fc59-0317-49cf-971f-a1b6296ebb52", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-05-28T16:52:37.979Z", "name": "Triada", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Triada"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:08:08.666Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be trained on what device administrator permission request prompts look like, and how to avoid granting permissions on phishing popups.", "external_references": null, "first_seen": null, "id": "relationship--c8b04178-2aa8-44c0-8bf6-787caa3f64e7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8e27551a-5080-4148-a584-c64348212e4f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T17:03:34.941Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--f012feab-5612-429f-81bd-ff75d6ffd04e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T17:03:34.941Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--fa801609-ca8e-415e-815e-65f3826ff4df", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-19T18:06:57.242Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TianySpy](https://attack.mitre.org/software/S1056) can check to see if WiFi is enabled.(Citation: trendmicro_tianyspy_0122) ", "external_references": [{"description": "Trend Micro. (2022, January 25). TianySpy Malware Uses Smishing Disguised as Message From Telco. Retrieved January 11, 2023.", "external_id": null, "source_name": "trendmicro_tianyspy_0122", "url": "https://www.trendmicro.com/en_us/research/22/a/tianyspy-malware-uses-smishing-disguised-as-message-from-telco.html"}], "first_seen": null, "id": "relationship--eee008fa-a46f-4542-93e3-8fe5f949130f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:21:37.086Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--fd6d56b2-d84e-4d2a-b37d-d4678d3e08a6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-21T22:32:19.683Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may detect when an application requests permissions after an application update.", "external_references": null, "first_seen": null, "id": "relationship--370bf74f-7499-4d66-9626-a61926af8f84", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-21T22:32:19.683Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--28fdd23d-aee3-4afe-bc3f-5f1f52929258", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-24T15:34:51.448Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dendroid](https://attack.mitre.org/software/S0301) can be bound to legitimate applications prior to installation on devices.(Citation: Lookout-Dendroid)", "external_references": [{"description": "Marc Rogers. (2014, March 6). Dendroid malware can take over your camera, record audio, and sneak into Google Play. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-Dendroid", "url": "https://blog.lookout.com/blog/2014/03/06/dendroid/"}], "first_seen": null, "id": "relationship--3a869988-15a7-4ec8-9d7b-d460dc0ee494", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--317a2c10-d489-431e-b6b2-f0251fddc88e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-08-09T17:59:48.988Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) can record and take pictures using the front and back cameras.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--0bcdeb29-6eed-4c96-a9ae-e56aadc4a5db", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-09-24T13:59:11.505Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be instructed to use forms of multifactor authentication not subject to being intercepted by a SIM card swap, where possible. More secure methods include application-based one-time passcodes (such as Google Authenticator), hardware tokens, and biometrics.", "external_references": null, "first_seen": null, "id": "relationship--b8afc5b9-3ffc-4b3c-b2d8-ee2888a7b6ad", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a64a820a-cb21-471f-920c-506a2ff04fa5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:27:33.440Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can collect SMS messages.(Citation: Talos-WolfRAT)", "external_references": [{"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "relationship--4e6b726d-9ef4-4eb6-b9a7-74059caee5b7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:26:22.984Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-07T15:24:49.583Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Many vulnerabilities related to injecting code into existing applications have been patched in previous Android releases.", "external_references": null, "first_seen": null, "id": "relationship--d84604bc-2314-4340-b9c1-b1265c0f6c37", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-05-27T13:23:34.544Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d3bc5020-f6a2-41c0-8ccb-5e563101b60c", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:45:56.949Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) has hidden malicious functionality in a second stage file and has encrypted C2 server information.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--24a7379e-a994-411b-b17c-add6c6c6fc07", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:45:56.949Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.511Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) has contained an alarm that triggers every three minutes and timers for communicating with the C2.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--48c0d9f7-9293-4f38-8ae5-9f5342621f74", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-05T20:16:20.511Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--00290ac5-551e-44aa-bbd8-c4b913488a6d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:59.058Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FrozenCell](https://attack.mitre.org/software/S0577) has masqueraded as fake updates to chat applications such as Facebook, WhatsApp, Messenger, LINE, and LoveChat, as well as apps targeting Middle Eastern demographics.(Citation: Lookout FrozenCell) ", "external_references": [{"description": "Michael Flossman. (2017, October 5). FrozenCell: Multi-platform surveillance campaign against Palestinians. Retrieved November 11, 2020.", "external_id": null, "source_name": "Lookout FrozenCell", "url": "https://blog.lookout.com/frozencell-mobile-threat"}], "first_seen": null, "id": "relationship--b2277deb-0ddb-45a7-9690-4a2168e1026b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:59.058Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--96ea1e13-d50f-45f1-b0cf-4ac9bc5a2d62", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-20T15:46:51.603Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) can take pictures with the camera.(Citation: Symantec GoldenCup)", "external_references": [{"description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans"}], "first_seen": null, "id": "relationship--4819f391-01de-4525-992b-7e4a4f6667de", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-20T15:46:51.603Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T18:50:12.251Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can check device system properties to potentially avoid running while under analysis.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "relationship--021ca5c4-7e8a-439b-8c2e-38f817db63e3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-14T14:40:57.100Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:12:40.100Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DEFENSOR ID](https://attack.mitre.org/software/S0479) abuses the accessibility service to auto-start the malware on device boot. This is accomplished by receiving the `android.accessibilityservice.AccessibilityService` intent.(Citation: ESET DEFENSOR ID)", "external_references": [{"description": "L. Stefanko. (2020, May 22). Insidious Android malware gives up all malicious features but one to gain stealth. Retrieved June 26, 2020.", "external_id": null, "source_name": "ESET DEFENSOR ID", "url": "https://www.welivesecurity.com/2020/05/22/insidious-android-malware-gives-up-all-malicious-features-but-one-gain-stealth/"}], "first_seen": null, "id": "relationship--c89f8f8d-222b-4b83-9fa4-47fd716a271f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:49:00.042Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--5a5dca4c-03c1-4b99-bfcf-c206e20aa663", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.179Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, accessing device calendar data requires that the app hold the READ_CALENDAR permission. Apps that request this permission could be closely scrutinized to ensure that the request is appropriate. On iOS, the app vetting process can determine whether apps access device calendar data, with extra scrutiny applied to any that do so.", "external_references": null, "first_seen": null, "id": "relationship--d5110dc7-ffcc-4c8b-ad09-8697ad2f64e3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--62adb627-f647-498e-b4cc-41499361bacb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-15T15:18:12.430Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) is spread via direct download links in SMS phishing messages.(Citation: Cybereason FakeSpy)", "external_references": [{"description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world"}], "first_seen": null, "id": "relationship--979e6503-41a2-43f5-a30f-045272faa7d0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:58:00.503Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) can use RC4 to encrypt C2 payloads.(Citation: nccgroup_sharkbot_0322)", "external_references": [{"description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a \u201cnew\u201d generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/"}], "first_seen": null, "id": "relationship--dd54e35c-d68b-4aa8-ad2a-acd4c76243c8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:57:14.522Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--bb4387ab-7a51-468b-bf5f-a9a8612f0303", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.739Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application developers should be discouraged from writing sensitive data to the system log in production apps.", "external_references": null, "first_seen": null, "id": "relationship--fab8c40d-b934-4ee0-8e83-f017af2e347a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--25dc1ce8-eb55-4333-ae30-a7cb4f5894a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29e07491-8947-43a3-8d4e-9a787c45f3d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T20:13:28.442Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 10 introduced changes to prevent malicious applications from fully suppressing their icon in the launcher.(Citation: Android 10 Limitations to Hiding App Icons)(Citation: LauncherApps getActivityList)", "external_references": [{"description": "Android. (n.d.). Android 10 Release Notes: Limitations to hiding app icons. Retrieved March 30, 2022.", "external_id": null, "source_name": "Android 10 Limitations to Hiding App Icons", "url": "https://source.android.com/setup/start/android-10-release#limitations_to_hiding_app_icons"}, {"description": "Android. (n.d.). LauncherApps: getActivityList. Retrieved March 30, 2022.", "external_id": null, "source_name": "LauncherApps getActivityList", "url": "https://developer.android.com/reference/kotlin/android/content/pm/LauncherApps#getactivitylist"}], "first_seen": null, "id": "relationship--049a5149-00c9-492a-8ffb-463f3d0cd910", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-05-20T17:16:08.998Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-15T17:52:24.125Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--35a12ae8-562d-4e24-979e-ef970dde0b94", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T17:52:24.125Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--3b0b604f-10db-41a0-b54c-493124d455b9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T13:19:33.785Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may steal data by exfiltrating it over a different protocol than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server. \n\nAlternate protocols include FTP, SMTP, HTTP/S, DNS, SMB, or any other network protocol not being used as the main command and control channel. Different protocol channels could also include Web services such as cloud storage. Adversaries may opt to also encrypt and/or obfuscate these alternate channels. ", "external_references": [{"description": null, "external_id": "T1639", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1639"}, {"description": null, "external_id": "APP-30", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-30.html"}], "first_seen": null, "id": "attack-pattern--3e091a89-a493-4a6c-8e88-d57be19bb98d", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "exfiltration"}], "last_seen": null, "modified": "2023-08-14T16:39:22.707Z", "name": "Exfiltration Over Alternative Protocol", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "[Exfiltration Over Alternative Protocol](https://attack.mitre.org/techniques/T1639)s can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversarial behavior.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T15:47:06.163Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--eb58117c-5803-4f72-a499-5fa888a9a7a5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T15:47:06.163Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--939808a7-121d-467a-b028-4441ee8b7cee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6a146ae-9c63-4606-97ff-e261e76e8380", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.744Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--b5097495-f417-46ed-88e2-02cba2371936", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--8220b57e-c400-4525-bf69-f8edc6b389a8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--393e8c12-a416-4575-ba90-19cc85656796", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-20T16:37:28.567Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) has encrypted exfiltrated data using AES in ECB mode.(Citation: Symantec GoldenCup)", "external_references": [{"description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans"}], "first_seen": null, "id": "relationship--ca9e5e50-49e9-44cc-a0a4-4ec8633a9506", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-20T16:37:28.567Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e3b936a4-6321-4172-9114-038a866362ec", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-17T20:15:22.452Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) has obfuscated components using XOR, ZIP with a single-byte key or ZIP/Zlib compression wrapped with RC4 encryption.(Citation: Palo Alto HenBox)", "external_references": [{"description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/"}], "first_seen": null, "id": "relationship--5b37d94a-64a3-432a-b340-1c9a4f553d02", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-17T20:15:22.452Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:58.104Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Agent Smith](https://attack.mitre.org/software/S0440) can impersonate any popular application on an infected device, and the core malware disguises itself as a legitimate Google application. [Agent Smith](https://attack.mitre.org/software/S0440)'s dropper is a weaponized legitimate Feng Shui Bundle.(Citation: CheckPoint Agent Smith) ", "external_references": [{"description": "A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A New Species of Mobile Malware. Retrieved May 7, 2020.", "external_id": null, "source_name": "CheckPoint Agent Smith", "url": "https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/"}], "first_seen": null, "id": "relationship--df07166f-917e-4bc4-899e-d689d1d3f785", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:58.104Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a6228601-03f6-4949-ae22-c1087627a637", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:19.265Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may attempt to get detailed information about a device\u2019s operating system and hardware, including versions, patches, and architecture. Adversaries may use the information from [System Information Discovery](https://attack.mitre.org/techniques/T1426) during automated discovery to shape follow-on behaviors, including whether or not to fully infects the target and/or attempts specific actions. \n\n \n\nOn Android, much of this information is programmatically accessible to applications through the `android.os.Build` class. (Citation: Android-Build) iOS is much more restrictive with what information is visible to applications. Typically, applications will only be able to query the device model and which version of iOS it is running. ", "external_references": [{"description": null, "external_id": "T1426", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1426"}, {"description": "Android. (n.d.). Build. Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-Build", "url": "https://developer.android.com/reference/android/os/Build"}, {"description": null, "external_id": "APP-12", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-12.html"}], "first_seen": null, "id": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery"}], "last_seen": null, "modified": "2022-04-11T19:21:34.776Z", "name": "System Information Discovery", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "System information discovery can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversarial behavior.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:27:33.483Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can take photos and videos.(Citation: Talos-WolfRAT)", "external_references": [{"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "relationship--3abc80ad-4ea0-4e91-a170-f040469c2083", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T21:57:54.688Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T20:15:43.660Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--477edf7d-cc1f-49b7-9d96-f88399808775", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T20:15:43.660Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--16d73b64-5681-4ea0-9af4-4ad86f7c96e8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ed2c05a1-4f81-4d97-9e1b-aff01c34ae84", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:45:56.986Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) can install new applications which are obtained from the C2 server.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--b1e5bd2f-01e4-402d-a9b6-255110510a83", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:45:56.986Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:53:32.703Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Fakecalls](https://attack.mitre.org/software/S1080) can access the device\u2019s call log.(Citation: kaspersky_fakecalls_0422)", "external_references": [{"description": "Igor Golovin. (2022, April 11). Fakecalls: a talking Trojan. Retrieved July 21, 2023.", "external_id": null, "source_name": "kaspersky_fakecalls_0422", "url": "https://www.kaspersky.com/blog/fakecalls-banking-trojan/44072/"}], "first_seen": null, "id": "relationship--2af26be3-f910-4700-ab14-9d14532601cc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:25:51.814Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--429e1526-6293-495b-8808-af7f9a66c4be", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-08-09T17:50:01.350Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dendroid](https://attack.mitre.org/software/S0301) can take pictures using the phone\u2019s camera as well as record video.(Citation: Lookout-Dendroid)", "external_references": [{"description": "Marc Rogers. (2014, March 6). Dendroid malware can take over your camera, record audio, and sneak into Google Play. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-Dendroid", "url": "https://blog.lookout.com/blog/2014/03/06/dendroid/"}], "first_seen": null, "id": "relationship--4574a342-ab80-48b6-82d4-da3ea3536590", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-10-27T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--317a2c10-d489-431e-b6b2-f0251fddc88e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-17T20:15:22.445Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) can access the device\u2019s camera.(Citation: Palo Alto HenBox)", "external_references": [{"description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/"}], "first_seen": null, "id": "relationship--b4ef35e9-3dba-49c7-8842-a7dff403241f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-17T20:15:22.445Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-22T19:16:35.609Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user is prompted for approval when an application requests device administrator permissions.", "external_references": null, "first_seen": null, "id": "relationship--764ba23e-9902-4a60-8ec3-e0ae1abf92ce", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T19:16:35.609Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--e2f72131-14d1-411f-8e8c-aa3453dd5456", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9ef14445-6f35-4ed0-a042-5024f13a9242", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-31T18:25:05.129Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CHEMISTGAMES](https://attack.mitre.org/software/S0555) has been distributed via the Google Play Store.(Citation: CYBERWARCON CHEMISTGAMES)", "external_references": [{"description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.", "external_id": null, "source_name": "CYBERWARCON CHEMISTGAMES", "url": "https://www.youtube.com/watch?v=xoNSbm1aX_w"}], "first_seen": null, "id": "relationship--7c86cc89-2c2d-43fc-a5b6-bc5047af7cb4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a0d774e4-bafc-4292-8651-3ec899391341", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:53:58.856Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "If the user sees a notification with text they do not recognize, they should review their list of installed applications.", "external_references": null, "first_seen": null, "id": "relationship--dc7ef843-a073-4e23-b717-c505d4863b02", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:27:15.979Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--bf0ff551-a5a7-40e5-bff9-f9405011b1f4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.426Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) has shown a persistent notification to maintain access to device sensors.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--b2896068-4d54-41e1-b0f2-db9385615112", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-05T20:16:20.426Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--648f8051-1a35-46d3-b1d8-3a3f5cf2cc8e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-15T15:18:12.419Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) can collect the device\u2019s contact list.(Citation: Cybereason FakeSpy)", "external_references": [{"description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world"}], "first_seen": null, "id": "relationship--ee92911e-e2a2-4b40-916d-ce01b6e897f9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:56:18.859Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-10T17:08:35.746Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) has searched device storage for various files, including .amr files (audio recordings) and superuser binaries.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--ba8735ad-b9c6-4b35-9fac-d4747ab0b2ae", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-01T19:48:44.878Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:51:25.102Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Ginp](https://attack.mitre.org/software/S0423) has masqueraded as \u201cAdobe Flash Player\u201d and \u201cGoogle Play Verificator\u201d.(Citation: ThreatFabric Ginp)", "external_references": [{"description": "ThreatFabric. (2019, November). Ginp - A malware patchwork borrowing from Anubis. Retrieved April 8, 2020.", "external_id": null, "source_name": "ThreatFabric Ginp", "url": "https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html"}], "first_seen": null, "id": "relationship--47f9195c-d7b5-4336-9f65-814fa90d6bd2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6146be90-470c-4049-bb3a-9986b8ffb65b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T17:48:27.272Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) can obtain a list of installed applications and can detect if an antivirus application is running, and close it if it is.(Citation: Threat Fabric Exobot)", "external_references": [{"description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html"}], "first_seen": null, "id": "relationship--5a18e6c3-4bbf-4418-8815-55ebf283c8a1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T16:53:00.735Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d44f529-6fe6-489f-8a01-6261ac43f05e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:57.378Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) has requested accessibility service privileges while masquerading as \"Google Play Protect\" and has disguised additional malicious application installs as legitimate system updates.(Citation: Cofense Anubis)(Citation: Trend Micro Anubis)", "external_references": [{"description": "K. Sun. (2019, January 17). Google Play Apps Drop Anubis, Use Motion-based Evasion. Retrieved January 20, 2021.", "external_id": null, "source_name": "Trend Micro Anubis", "url": "https://www.trendmicro.com/en_us/research/19/a/google-play-apps-drop-anubis-banking-malware-use-motion-based-evasion-tactics.html"}, {"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "relationship--82e93a9e-6968-497f-8043-a08d0f35bd32", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:57.378Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-03T16:26:48.531Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[YiSpecter](https://attack.mitre.org/software/S0311) has collected compromised device MAC addresses.(Citation: paloalto_yispecter_1015)", "external_references": [{"description": "Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved March 3, 2023.", "external_id": null, "source_name": "paloalto_yispecter_1015", "url": "https://unit42.paloaltonetworks.com/yispecter-first-ios-malware-attacks-non-jailbroken-ios-devices-by-abusing-private-apis/"}], "first_seen": null, "id": "relationship--25de6cf6-38d5-4d1e-b3f1-6956a0ff0ac3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-03T16:26:48.531Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ShiftyBug](https://attack.mitre.org/software/S0294) is packed with at least eight publicly available exploits that can perform rooting.(Citation: Lookout-Adware)", "external_references": [{"description": "Michael Bentley. (2015, November 4). Lookout discovers new trojanized adware; 20K popular apps caught in the crossfire. Retrieved December 21, 2016.", "external_id": null, "source_name": "Lookout-Adware", "url": "https://blog.lookout.com/blog/2015/11/04/trojanized-adware/"}], "first_seen": null, "id": "relationship--f0851531-e554-4658-920c-f2342632c19a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c80a6bef-b3ce-44d0-b113-946e93124898", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:20.329Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could convince the mobile network operator (e.g. through social networking, forged identification, or insider attacks performed by trusted employees) to issue a new SIM card and associate it with an existing phone number and account.(Citation: NYGov-Simswap)(Citation: Motherboard-Simswap2) The adversary could then obtain SMS messages or hijack phone calls intended for someone else.(Citation: Betanews-Simswap)\n\nOne use case is intercepting authentication messages or phone calls to obtain illicit access to online banking or other online accounts, as many online services allow account password resets by sending an authentication code over SMS to a phone number associated with the account.(Citation: Guardian-Simswap)(Citation: Motherboard-Simswap1)(Citation: Krebs-SimSwap)(Citation: TechCrunch-SimSwap)", "external_references": [{"description": null, "external_id": "T1451", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1451"}, {"description": "Alex Cambell. (2016, February 12). Everything you need to know about SIM swap scams. Retrieved December 12, 2016.", "external_id": null, "source_name": "Betanews-Simswap", "url": "http://betanews.com/2016/02/12/everything-you-need-to-know-about-sim-swap-scams/"}, {"description": "Brian Krebs. (2018, May 18). T-Mobile Employee Made Unauthorized \u2018SIM Swap\u2019 to Steal Instagram Account. Retrieved November 8, 2018.", "external_id": null, "source_name": "Krebs-SimSwap", "url": "https://krebsonsecurity.com/2018/05/t-mobile-employee-made-unauthorized-sim-swap-to-steal-instagram-account/"}, {"description": "John Biggs. (2017, August 23). I was hacked. Retrieved November 8, 2018.", "external_id": null, "source_name": "TechCrunch-SimSwap", "url": "https://techcrunch.com/2017/08/23/i-was-hacked/"}, {"description": "Lorenzo Franceschi-Bicchierai. (2018, August 3). How Criminals Recruit Telecom Employees to Help Them Hijack SIM Cards. Retrieved August 11, 2018.", "external_id": null, "source_name": "Motherboard-Simswap2", "url": "https://motherboard.vice.com/en_us/article/3ky5a5/criminals-recruit-telecom-employees-sim-swapping-port-out-scam"}, {"description": "Lorenzo Franceschi-Bicchierai. (2018, July 17). The SIM Hijackers. Retrieved August 11, 2018.", "external_id": null, "source_name": "Motherboard-Simswap1", "url": "https://motherboard.vice.com/en_us/article/vbqax3/hackers-sim-swapping-steal-phone-numbers-instagram-bitcoin"}, {"description": "Miles Brignall. (2016, April 16). Sim-swap fraud claims another mobile banking victim. Retrieved December 12, 2016.", "external_id": null, "source_name": "Guardian-Simswap", "url": "https://www.theguardian.com/money/2016/apr/16/sim-swap-fraud-mobile-banking-fraudsters"}, {"description": "New York Department of State. (2016, February 12). AT&T SIM-Card Switch Scam. Retrieved August 23, 2016.", "external_id": null, "source_name": "NYGov-Simswap", "url": "http://www.dos.ny.gov/consumerprotection/scams/att-sim.html"}, {"description": null, "external_id": "STA-22", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/stack-threats/STA-22.html"}], "first_seen": null, "id": "attack-pattern--a64a820a-cb21-471f-920c-506a2ff04fa5", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "network-effects"}], "last_seen": null, "modified": "2022-04-06T15:53:54.872Z", "name": "SIM Card Swap", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Karim Hasanen, @_karimhasanen"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Without Adversary Device Access"], "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:51:25.157Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Ginp](https://attack.mitre.org/software/S0423) can capture device screenshots and stream them back to the C2.(Citation: ThreatFabric Ginp)", "external_references": [{"description": "ThreatFabric. (2019, November). Ginp - A malware patchwork borrowing from Anubis. Retrieved April 8, 2020.", "external_id": null, "source_name": "ThreatFabric Ginp", "url": "https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html"}], "first_seen": null, "id": "relationship--65803bfa-7601-44ad-95ea-64d8bfd778a4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-08T15:51:25.157Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6146be90-470c-4049-bb3a-9986b8ffb65b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-07T15:33:32.945Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Agent Smith](https://attack.mitre.org/software/S0440) obtains the device\u2019s application list.(Citation: CheckPoint Agent Smith)", "external_references": [{"description": "A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A New Species of Mobile Malware. Retrieved May 7, 2020.", "external_id": null, "source_name": "CheckPoint Agent Smith", "url": "https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/"}], "first_seen": null, "id": "relationship--6a821e14-8247-408b-af37-9cecbba616ec", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-05-07T15:33:32.945Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a6228601-03f6-4949-ae22-c1087627a637", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:15.975Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) queries the device for metadata such as make, model, and power levels.(Citation: Lookout-Monokle)", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--be256f8a-8bae-4a00-8682-22797ba7e0ce", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-30T15:25:00.442Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can search for installed applications that match a list of targets.(Citation: cleafy_sova_1122)", "external_references": [{"description": "Francesco Lubatti, Federico Valentini. (2022, November 8). SOVA malware is back and is evolving rapidly. Retrieved March 30, 2023.", "external_id": null, "source_name": "cleafy_sova_1122", "url": "https://www.cleafy.com/cleafy-labs/sova-malware-is-back-and-is-evolving-rapidly"}], "first_seen": null, "id": "relationship--046acda0-91de-4385-bcfb-157570d8e51d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-30T15:26:46.611Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T15:59:05.830Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may abuse Android\u2019s device administration API to obtain a higher degree of control over the device. By abusing the API, adversaries can perform several nefarious actions, such as resetting the device\u2019s password for [Endpoint Denial of Service](https://attack.mitre.org/techniques/T1642), factory resetting the device for [File Deletion](https://attack.mitre.org/techniques/T1630/002) and to delete any traces of the malware, disabling all the device\u2019s cameras, or to make it more difficult to uninstall the app.\n\nDevice administrators must be approved by the user at runtime, with a system popup showing which actions have been requested by the app. In conjunction with other techniques, such as [Input Injection](https://attack.mitre.org/techniques/T1516), an app can programmatically grant itself administrator permissions without any user input.", "external_references": [{"description": null, "external_id": "T1626.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1626/001"}, {"description": null, "external_id": "APP-22", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-22.html"}], "first_seen": null, "id": "attack-pattern--9c049d7b-c92a-4733-9381-27e2bd2ccadc", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "privilege-escalation"}], "last_seen": null, "modified": "2023-03-20T15:56:34.537Z", "name": "Device Administrator Permissions", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Users are prompted for approval when an application requests device administrator permissions. Users can see which applications are registered as device administrators in the device settings. Application vetting services can check for the string `BIND_DEVICE_ADMIN` in the application\u2019s manifest. This indicates it can prompt the user for device administrator permissions.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.186Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can access device configuration information and status, including Android version, battery level, device model, country, and SIM operator.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--eceeb39e-887c-4a9b-a93b-a6fd768e455a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-15T20:20:59.186Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--f825f5ea-3815-431f-b005-4c01b8b2fed9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-04-30T13:45:13.024Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": null, "source_ref": "attack-pattern--0bcc4ec1-a897-49a9-a9ff-c00df1d1209d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2d646840-f6f5-4619-a5a8-29c8316bbac5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-04T14:04:56.179Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Bread](https://attack.mitre.org/software/S0432) payloads have used several commercially available packers.(Citation: Google Bread)", "external_references": [{"description": "A. Guertin, V. Kotov, Android Security & Privacy Team. (2020, January 9). PHA Family Highlights: Bread (and Friends) . Retrieved April 27, 2020.", "external_id": null, "source_name": "Google Bread", "url": "https://security.googleblog.com/2020/01/pha-family-highlights-bread-and-friends.html"}], "first_seen": null, "id": "relationship--0b1e5e78-9ee1-4fc3-9fe7-dc069b59e77d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T17:20:54.552Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--108b2817-bc01-404e-8e1b-8cdeec846326", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--51636761-2e35-44bf-9e56-e337adf97174", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-14T20:49:24.571Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) collects information about running processes.(Citation: securelist rotexy 2018)", "external_references": [{"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "relationship--9d4c1d68-3cc8-4cf9-b3ee-1525d0ce32de", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-12-10T16:07:41.081Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dvmap](https://attack.mitre.org/software/S0420) replaces `/system/bin/ip` with a malicious version. [Dvmap](https://attack.mitre.org/software/S0420) can inject code by patching `libdmv.so` or `libandroid_runtime.so`, depending on the Android OS version. Both libraries are related to the Dalvik and ART runtime environments. The patched functions can only call `/system/bin/ip`, which was replaced with the malicious version.(Citation: SecureList DVMap June 2017)", "external_references": [{"description": "R. Unuchek. (2017, June 8). Dvmap: the first Android malware with code injection. Retrieved December 10, 2019.", "external_id": null, "source_name": "SecureList DVMap June 2017", "url": "https://securelist.com/dvmap-the-first-android-malware-with-code-injection/78648/"}], "first_seen": null, "id": "relationship--08f1a4b1-96c9-44c2-bc5b-5a779541213b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:47:53.438Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--22b596a6-d288-4409-8520-5f2846f85514", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6e17ca2-08b5-4379-9786-89bd05241831", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-03T16:23:56.031Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[YiSpecter](https://attack.mitre.org/software/S0311) has collected the device UUID.(Citation: paloalto_yispecter_1015)", "external_references": [{"description": "Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved March 3, 2023.", "external_id": null, "source_name": "paloalto_yispecter_1015", "url": "https://unit42.paloaltonetworks.com/yispecter-first-ios-malware-attacks-non-jailbroken-ios-devices-by-abusing-private-apis/"}], "first_seen": null, "id": "relationship--fc7639c8-0e52-4f6f-9cf3-7840be81ad55", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-03T16:23:56.031Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyNote RAT](https://attack.mitre.org/software/S0305) can read SMS messages.(Citation: Zscaler-SpyNote)", "external_references": [{"description": "Shivang Desai. (2017, January 23). SpyNote RAT posing as Netflix app. Retrieved January 26, 2017.", "external_id": null, "source_name": "Zscaler-SpyNote", "url": "https://www.zscaler.com/blogs/research/spynote-rat-posing-netflix-app"}], "first_seen": null, "id": "relationship--e0ebf0cd-9244-4cef-9171-128a12b87b58", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:32:29.636Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--20dbaf05-59b8-4dc6-8777-0b17f4553a23", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[YiSpecter](https://attack.mitre.org/software/S0311)'s malicious apps were signed with iOS enterprise certificates issued by Apple to allow the apps to be installed as enterprise apps on non-jailbroken iOS devices.(Citation: PaloAlto-YiSpecter)", "external_references": [{"description": "Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved January 20, 2017.", "external_id": null, "source_name": "PaloAlto-YiSpecter", "url": "https://researchcenter.paloaltonetworks.com/2015/10/yispecter-first-ios-malware-attacks-non-jailbroken-ios-devices-by-abusing-private-apis/"}], "first_seen": null, "id": "relationship--9ea81224-70ef-46c2-89d4-2261c11789b4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-04T13:49:35.233Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Attestation can detect rooted devices.", "external_references": null, "first_seen": null, "id": "relationship--9861a2c9-88b6-4e63-88d1-31cd574fd763", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8c7862ff-3449-4ac6-b0fd-ac1298a822a5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.582Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can track the device\u2019s location.(Citation: Lookout Desert Scorpion)", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--98b14660-79e1-4244-99c2-3dedd84eb68d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T14:54:16.582Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-20T15:05:19.273Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The execution of a line of text, potentially with arguments, created from program code (e.g. a cmdlet executed via powershell.exe, interactive commands like >dir, shell executions, etc. )", "external_references": null, "first_seen": null, "id": "x-mitre-data-component--685f917a-e95e-4ba0-ade1-c7d354dae6e0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-07T16:14:39.124Z", "name": "Command Execution", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-component", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": "x-mitre-data-source--73691708-ffb5-4e29-906d-f485f6fa7089", "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Adups](https://attack.mitre.org/software/S0309) was pre-installed on Android devices from some vendors.(Citation: NYTimes-BackDoor)(Citation: BankInfoSecurity-BackDoor)", "external_references": [{"description": "Jeremy Kirk. (2016, November 16). Why Did Chinese Spyware Linger in U.S. Phones?. Retrieved February 6, 2017.", "external_id": null, "source_name": "BankInfoSecurity-BackDoor", "url": "http://www.bankinfosecurity.com/did-chinese-spyware-linger-in-us-phones-a-9534"}, {"description": "Matt Apuzzo and Michael S. Schmidt. (2016, November 15). Secret Back Door in Some U.S. Phones Sent Data to China, Analysts Say. Retrieved February 6, 2017.", "external_id": null, "source_name": "NYTimes-BackDoor", "url": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html"}], "first_seen": null, "id": "relationship--7fcfc36b-bebc-481f-b9af-b65008b045ec", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T15:46:20.166Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f6ac21b6-2592-400c-8472-10d0e2f1bfaf", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9558a84e-2d5e-4872-918e-d847494a8ffc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:33:17.520Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Inform users that device rooting or granting unnecessary access to the accessibility service presents security risks that could be taken advantage of without their knowledge.", "external_references": null, "first_seen": null, "id": "relationship--57df3046-2f14-4bb8-93e9-84a9c8b46791", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T19:33:17.520Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0cdd66ad-26ac-4338-a764-4972a1e17ee3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:41:19.340Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can use its ransomware module to encrypt device data and hold it for ransom.(Citation: Cofense Anubis)", "external_references": [{"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "relationship--7ee49e53-e75d-4e65-a71f-79919ebb08f4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-08T18:55:29.238Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9e88203-2b5d-405f-a406-2933b1e3d7e4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:42.661Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XcodeGhost](https://attack.mitre.org/software/S0297) is iOS malware that infected at least 39 iOS apps in 2015 and potentially affected millions of users. (Citation: PaloAlto-XcodeGhost1) (Citation: PaloAlto-XcodeGhost)", "external_references": [{"description": null, "external_id": "S0297", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0297"}, {"description": "(Citation: PaloAlto-XcodeGhost1) (Citation: PaloAlto-XcodeGhost)", "external_id": null, "source_name": "XcodeGhost", "url": null}, {"description": "Claud Xiao. (2015, September 17). Novel Malware XcodeGhost Modifies Xcode, Infects Apple iOS Apps and Hits App Store. Retrieved December 21, 2016.", "external_id": null, "source_name": "PaloAlto-XcodeGhost1", "url": "http://researchcenter.paloaltonetworks.com/2015/09/novel-malware-xcodeghost-modifies-xcode-infects-apple-ios-apps-and-hits-app-store/"}, {"description": "Claud Xiao. (2015, September 18). Update: XcodeGhost Attacker Can Phish Passwords and Open URLs through Infected Apps. Retrieved December 21, 2016.", "external_id": null, "source_name": "PaloAlto-XcodeGhost", "url": "http://researchcenter.paloaltonetworks.com/2015/09/update-xcodeghost-attacker-can-phish-passwords-and-open-urls-though-infected-apps/"}], "first_seen": null, "id": "malware--d9e07aea-baad-4b68-bdca-90c77647d7f9", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "XcodeGhost", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RedDrop](https://attack.mitre.org/software/S0326) collects and exfiltrates information including IMEI, IMSI, MNC, MCC, nearby Wi-Fi networks, and other device and SIM-related info.(Citation: Wandera-RedDrop)", "external_references": [{"description": "Nell Campbell. (2018, February 27). RedDrop: the blackmailing mobile malware family lurking in app stores. Retrieved September 18, 2018.", "external_id": null, "source_name": "Wandera-RedDrop", "url": "https://www.wandera.com/reddrop-malware/"}], "first_seen": null, "id": "relationship--c9b3d86a-9c5e-4fe3-9c1c-dbd0bb89a74b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--9ed10b5a-ff20-467f-bf2f-d3fbf763e381", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WireLurker](https://attack.mitre.org/software/S0312) obfuscates its payload through complex code structure, multiple component versions, file hiding, code obfuscation and customized encryption to thwart anti-reversing.(Citation: PaloAlto-WireLurker)", "external_references": [{"description": "Claud Xiao. (2014, November 5). WireLurker: A New Era in OS X and iOS Malware. Retrieved January 24, 2017.", "external_id": null, "source_name": "PaloAlto-WireLurker", "url": "https://researchcenter.paloaltonetworks.com/2014/11/wirelurker-new-era-os-x-ios-malware/"}], "first_seen": null, "id": "relationship--b3bb33bf-9034-4d5c-8ea0-31d3bbd12b6b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--326eaf7b-5784-4f08-8fc2-61fd5d5bc5fb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-06-09T19:17:12.858Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Hornbill](https://attack.mitre.org/software/S1077) can record environmental and call audio.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--3e11a61b-14b3-4268-a6dd-937d4baef6de", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-06-09T19:17:12.858Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-08T16:36:20.801Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has included video recording in the malicious apps deployed as part of Operation BULL.(Citation: BlackBerry Bahamut)", "external_references": [{"description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf"}], "first_seen": null, "id": "relationship--4bdda427-2fff-428d-ba19-4bee5d2508e1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-05-24T13:16:56.571Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-04-19T17:05:42.574Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has collected files from the infected device.(Citation: Lookout Uyghur Campaign)\t", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--64ddcf35-dbf0-4b9f-bf07-1e0bde8bbe65", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-19T17:05:42.574Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for iOS](https://attack.mitre.org/software/S0289) was distributed through a web site by exploiting vulnerabilities in the Safari web browser on iOS devices.(Citation: Lookout-Pegasus)", "external_references": [{"description": "Lookout. (2016). Technical Analysis of Pegasus Spyware. Retrieved December 12, 2016.", "external_id": null, "source_name": "Lookout-Pegasus", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"}], "first_seen": null, "id": "relationship--638f3d4b-f1d4-4c61-91a0-7c125ef8437a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--33d9d91d-aad9-49d5-a516-220ce101ac8a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fd339382-bfec-4bf0-8d47-1caedc9e7e57", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-11-21T16:42:48.459Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViceLeaker](https://attack.mitre.org/software/S0418) can delete arbitrary files from the device.(Citation: SecureList - ViceLeaker 2019)", "external_references": [{"description": "GReAT. (2019, June 26). ViceLeaker Operation: mobile espionage targeting Middle East. Retrieved November 21, 2019.", "external_id": null, "source_name": "SecureList - ViceLeaker 2019", "url": "https://securelist.com/fanning-the-flames-viceleaker-operation/90877/"}], "first_seen": null, "id": "relationship--bc79d59b-1828-4133-9f8f-df8cad9543a8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:37:19.124Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6fcaf9b0-b509-4644-9f93-556222c81ed2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyDealer](https://attack.mitre.org/software/S0324) exfiltrates data from over 40 apps such as WeChat, Facebook, WhatsApp, Skype, and others.(Citation: PaloAlto-SpyDealer)", "external_references": [{"description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.", "external_id": null, "source_name": "PaloAlto-SpyDealer", "url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/"}], "first_seen": null, "id": "relationship--bd351b17-e995-4528-bbea-e1138c51476a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--312950f2-80d2-4941-bfce-b97b2cb7a1ff", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-07-16T15:35:21.063Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--8a831aaa-f3e0-47a3-bed8-a9ced744dd12", "spec_version": "2.1", "tactic_refs": null, "target_ref": "malware--a5528622-3a8a-4633-86ce-8cdaf8423858", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.615Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can record videos.(Citation: Lookout Desert Scorpion)", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--8a961514-3372-4c3e-b7ee-e3d053c3d5f3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T14:54:16.615Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-23T13:36:08.448Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) collects information about the compromised device, including phone number, network operator, OS version, device model, and the device registration country.(Citation: securelist rotexy 2018)", "external_references": [{"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "relationship--ee9c1a8c-5f84-4571-8518-300a6412df0f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:53:27.791Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may modify system software binaries to establish persistent access to devices. System software binaries are used by the underlying operating system and users over adb or terminal emulators. \n\nAdversaries may make modifications to client software binaries to carry out malicious tasks when those binaries are executed. For example, malware may come with a pre-compiled malicious binary intended to overwrite the genuine one on the device. Since these binaries may be routinely executed by the system or user, the adversary can leverage this for persistent access to the device. ", "external_references": [{"description": null, "external_id": "T1645", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1645"}, {"description": "Android. (n.d.). Verified Boot. Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-VerifiedBoot", "url": "https://source.android.com/security/verifiedboot/"}, {"description": null, "external_id": "APP-27", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html"}], "first_seen": null, "id": "attack-pattern--4f14e30b-8b57-4a7b-9093-2c0778ea99cf", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "persistence"}], "last_seen": null, "modified": "2023-03-20T15:20:11.752Z", "name": "Compromise Client Software Binary", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Verified Boot can detect unauthorized modifications to the system partition.(Citation: Android-VerifiedBoot) Android\u2019s SafetyNet API provides remote attestation capabilities, which could potentially be used to identify and respond to compromised devices. Samsung Knox provides a similar remote attestation capability on supported Samsung devices. Application vetting services could detect applications trying to modify files in protected parts of the operating system.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RedDrop](https://attack.mitre.org/software/S0326) captures live recordings of the device's surroundings.(Citation: Wandera-RedDrop)", "external_references": [{"description": "Nell Campbell. (2018, February 27). RedDrop: the blackmailing mobile malware family lurking in app stores. Retrieved September 18, 2018.", "external_id": null, "source_name": "Wandera-RedDrop", "url": "https://www.wandera.com/reddrop-malware/"}], "first_seen": null, "id": "relationship--ffddcabb-0f03-46ae-abd6-7ab94e91b055", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--9ed10b5a-ff20-467f-bf2f-d3fbf763e381", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "XcodeGhost was injected into apps by a modified version of Xcode (Apple's software development tool).", "external_references": [{"description": "Claud Xiao. (2015, September 17). Novel Malware XcodeGhost Modifies Xcode, Infects Apple iOS Apps and Hits App Store. Retrieved December 21, 2016.", "external_id": null, "source_name": "PaloAlto-XcodeGhost1", "url": "http://researchcenter.paloaltonetworks.com/2015/09/novel-malware-xcodeghost-modifies-xcode-infects-apple-ios-apps-and-hits-app-store/"}, {"description": "Claud Xiao. (2015, September 18). Update: XcodeGhost Attacker Can Phish Passwords and Open URLs through Infected Apps. Retrieved December 21, 2016.", "external_id": null, "source_name": "PaloAlto-XcodeGhost", "url": "http://researchcenter.paloaltonetworks.com/2015/09/update-xcodeghost-attacker-can-phish-passwords-and-open-urls-though-infected-apps/"}], "first_seen": null, "id": "relationship--8e4b2305-1280-4456-8ec7-93c66da5c674", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--d9e07aea-baad-4b68-bdca-90c77647d7f9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b928b94a-4966-4e2a-9e61-36505b896ebc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:09:40.955Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Drinik](https://attack.mitre.org/software/S1054) can record the screen via the `MediaProjection` library to harvest user credentials, including biometric PINs.(Citation: cyble_drinik_1022)", "external_references": [{"description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.", "external_id": null, "source_name": "cyble_drinik_1022", "url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/"}], "first_seen": null, "id": "relationship--7ba4fb2e-99ff-41ff-8b07-f02e9f74e890", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:58:45.439Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:58.846Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) is a sophisticated Android espionage platform that has been active in the wild since at least 2016. [Mandrake](https://attack.mitre.org/software/S0485) is very actively maintained, with sophisticated features and attacks that are executed with surgical precision.\n\n[Mandrake](https://attack.mitre.org/software/S0485) has gone undetected for several years by providing legitimate, ad-free applications with social media and real reviews to back the apps. The malware is only activated when the operators issue a specific command.(Citation: Bitdefender Mandrake)", "external_references": [{"description": null, "external_id": "S0485", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0485"}, {"description": "(Citation: Bitdefender Mandrake)", "external_id": null, "source_name": "oxide", "url": null}, {"description": "(Citation: Bitdefender Mandrake)", "external_id": null, "source_name": "briar", "url": null}, {"description": "(Citation: Bitdefender Mandrake)", "external_id": null, "source_name": "ricinus", "url": null}, {"description": "(Citation: Bitdefender Mandrake)", "external_id": null, "source_name": "darkmatter", "url": null}, {"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:52:12.097Z", "name": "Mandrake", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Mandrake", "oxide", "briar", "ricinus", "darkmatter"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BrainTest](https://attack.mitre.org/software/S0293) stores a secondary Android app package (APK) in its assets directory in encrypted form, and decrypts the payload at runtime.(Citation: Lookout-BrainTest)", "external_references": [{"description": "Chris Dehghanpoor. (2016, January 6). Brain Test re-emerges: 13 apps found in Google Play Read more: Brain Test re-emerges: 13 apps found in Google Play. Retrieved December 21, 2016.", "external_id": null, "source_name": "Lookout-BrainTest", "url": "https://blog.lookout.com/blog/2016/01/06/brain-test-re-emerges/"}], "first_seen": null, "id": "relationship--78cc0d6d-6347-45a4-a18c-ca76150aa7a9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e13d084c-382f-40fd-aa9a-98d69e20301e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T14:49:47.451Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android Verified Boot can detect unauthorized modifications made to the system partition, which could lead to execution flow hijacking.(Citation: Android-VerifiedBoot) ", "external_references": [{"description": "Android. (n.d.). Verified Boot. Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-VerifiedBoot", "url": "https://source.android.com/security/verifiedboot/"}], "first_seen": null, "id": "relationship--75770898-93a7-45e3-bdb2-03172004a88f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T14:49:47.451Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--7b1cf46f-784b-405a-a8dd-4624c19d8321", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--670a4d75-103b-4b14-8a9e-4652fa795edd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T18:59:46.976Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can collect device IP address and SIM information.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "relationship--1c67b72f-7389-4c21-9347-2b1bba07aaaf", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:12:28.993Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-21T15:30:39.335Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can download attacker-specified files.(Citation: Lookout-Monokle) ", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--d0c21324-62e3-46e5-823b-ea0c03a4885d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-21T15:30:39.335Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:50:37.739Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--30ab9ce7-5369-402a-94ee-f8452642acb9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T19:50:37.739Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--8e27551a-5080-4148-a584-c64348212e4f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T17:46:31.613Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can inject input to set itself as the default SMS handler, and to automatically click through pop-ups without giving the user any time to react.(Citation: SecurityIntelligence TrickMo)", "external_references": [{"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"}], "first_seen": null, "id": "relationship--740ea19e-d248-44e5-a0e5-3e9420df9dc8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T17:46:31.613Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-07T15:33:32.921Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Agent Smith](https://attack.mitre.org/software/S0440) can impersonate any popular application on an infected device, and the core malware disguises itself as a legitimate Google application. [Agent Smith](https://attack.mitre.org/software/S0440)'s dropper is a weaponized legitimate Feng Shui Bundle.(Citation: CheckPoint Agent Smith) ", "external_references": [{"description": "A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A New Species of Mobile Malware. Retrieved May 7, 2020.", "external_id": null, "source_name": "CheckPoint Agent Smith", "url": "https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/"}], "first_seen": null, "id": "relationship--41e58a79-f8e4-4929-82ad-e15ce384f7a1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a6228601-03f6-4949-ae22-c1087627a637", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T18:51:13.963Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may disable security tools to avoid potential detection of their tools and activities. This can take the form of disabling security software, modifying SELinux configuration, or other methods to interfere with security tools scanning or reporting information. This is typically done by abusing device administrator permissions or using system exploits to gain root access to the device to modify protected system files.", "external_references": [{"description": null, "external_id": "T1629.003", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1629/003"}], "first_seen": null, "id": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-03-20T18:40:12.912Z", "name": "Disable or Modify Tools", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Users can view a list of active device administrators in the device settings.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:58.265Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can obtain the device\u2019s call log.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--db34a2c8-01e0-4cd3-a497-0f4bca36812a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:27:51.998Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:38:18.760Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should protect their account credentials and enable multi-factor authentication options when available. ", "external_references": null, "first_seen": null, "id": "relationship--3e2474d3-f36d-4193-92f6-273296befdd3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:38:18.760Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9ef05e3d-52db-4c12-be4f-519214bbe91f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:42:34.537Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can resist removal by going to the home screen during uninstall.(Citation: threatfabric_sova_0921)", "external_references": [{"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"}], "first_seen": null, "id": "relationship--d3e52467-d090-4ebd-b9b1-3022cc6d5df0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-11T22:08:03.095Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dc01774a-d1c1-45fb-b506-0a5d1d6593d9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T13:39:39.883Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--86afe8cc-6d6d-4952-8fee-619e95d53a7f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T13:39:39.883Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--74e6003f-c7f4-4047-983b-708cc19b96b6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c548d8c4-a0a3-4a24-bb79-2a84abbc7b36", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:46:05.853Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "When using Samsung Knox, third-party keyboards must be explicitly added to an allow list in order to be available to the end-user.(Citation: Samsung Keyboards)", "external_references": [{"description": "Samsung. (2019, August 16). 3rd party keyboards must be whitelisted.. Retrieved September 1, 2019.", "external_id": null, "source_name": "Samsung Keyboards", "url": "https://support.samsungknox.com/hc/en-us/articles/360001485027-3rd-party-keyboards-must-be-whitelisted-"}], "first_seen": null, "id": "relationship--3bf4b093-a1a3-48da-9236-bce9514765eb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:46:05.853Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-31T18:25:05.125Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CHEMISTGAMES](https://attack.mitre.org/software/S0555) can collect files from the filesystem and account information from Google Chrome.(Citation: CYBERWARCON CHEMISTGAMES)", "external_references": [{"description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.", "external_id": null, "source_name": "CYBERWARCON CHEMISTGAMES", "url": "https://www.youtube.com/watch?v=xoNSbm1aX_w"}], "first_seen": null, "id": "relationship--97738857-d496-4d39-9809-1921e0ad10b7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-31T18:25:05.125Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a0d774e4-bafc-4292-8651-3ec899391341", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[MazarBOT](https://attack.mitre.org/software/S0303) can intercept two-factor authentication codes sent by online banking apps.(Citation: Tripwire-MazarBOT)", "external_references": [{"description": "Graham Cluley. (2016, February 16). Android users warned of malware attack spreading via SMS. Retrieved December 23, 2016.", "external_id": null, "source_name": "Tripwire-MazarBOT", "url": "https://www.tripwire.com/state-of-security/security-data-protection/android-malware-sms/"}], "first_seen": null, "id": "relationship--721cc30c-74cf-4eed-89a8-7a8e63e6c0e1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:27:47.788Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--5ddf81ea-2c06-497b-8c30-5f1ab89a40f9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tangelo](https://attack.mitre.org/software/S0329) contains functionality to record calls as well as the victim device's environment.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--afc0f502-39bb-41e3-b4fc-5b5bb1a1175b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--35aae10a-97c5-471a-9c67-02c231a7a31a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.736Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--cdb1ed75-d8a5-4088-b282-0b85588bbc8c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6b846ad0-cc20-4db6-aa34-91561397c5e2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T19:19:08.848Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/AdDisplay.Ashas](https://attack.mitre.org/software/S0525) is a variant of adware that has been distributed through multiple apps in the Google Play Store. (Citation: WeLiveSecurity AdDisplayAshas)", "external_references": [{"description": null, "external_id": "S0525", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0525"}, {"description": "L. Stefanko. (2019, October 24). Tracking down the developer of Android adware affecting millions of users. Retrieved October 29, 2020.", "external_id": null, "source_name": "WeLiveSecurity AdDisplayAshas", "url": "https://www.welivesecurity.com/2019/10/24/tracking-down-developer-android-adware/"}], "first_seen": null, "id": "malware--f7e7b736-2cff-4c2a-9232-352cd383463a", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-10-29T19:19:08.848Z", "name": "Android/AdDisplay.Ashas", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Android/AdDisplay.Ashas"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:27:33.486Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can collect the device\u2019s contact list.(Citation: Talos-WolfRAT)", "external_references": [{"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "relationship--6920d0d0-27f4-4d29-8622-c8a92090eec3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:54:25.851Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:13.625Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "With escalated privileges, an adversary could program the mobile device to impersonate USB devices such as input devices (keyboard and mouse), storage devices, and/or networking devices in order to attack a physically connected PC(Citation: Wang-ExploitingUSB)(Citation: ArsTechnica-PoisonTap) This technique has been demonstrated on Android. We are unaware of any demonstrations on iOS.", "external_references": [{"description": null, "external_id": "T1427", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1427"}, {"description": "Dan Goodin. (2016, November 16). Meet PoisonTap, the $5 tool that ransacks password-protected computers. Retrieved December 22, 2016.", "external_id": null, "source_name": "ArsTechnica-PoisonTap", "url": "http://arstechnica.com/security/2016/11/meet-poisontap-the-5-tool-that-ransacks-password-protected-computers/"}, {"description": "Z. Wang and A. Stavrou. (2010, December 6-10). Exploiting smart-phone USB connectivity for fun and profit. Retrieved December 22, 2016.", "external_id": null, "source_name": "Wang-ExploitingUSB", "url": "http://dl.acm.org/citation.cfm?id=1920314"}, {"description": null, "external_id": "PHY-2", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/physical-threats/PHY-2.html"}], "first_seen": null, "id": "attack-pattern--a0464539-e1b7-4455-a355-12495987c300", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "lateral-movement"}], "last_seen": null, "modified": "2022-04-06T15:39:14.695Z", "name": "Attack PC via USB Connection", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-20T15:05:19.273Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "A directive given to a computer program, acting as an interpreter of some kind, in order to perform a specific task(Citation: Confluence Linux Command Line)(Citation: Audit OSX)", "external_references": [{"description": null, "external_id": "DS0017", "source_name": "mitre-attack", "url": "https://attack.mitre.org/datasources/DS0017"}, {"description": "Confluence Support. (2021, September 8). How to enable command line audit logging in linux. Retrieved September 23, 2021.", "external_id": null, "source_name": "Confluence Linux Command Line", "url": "https://confluence.atlassian.com/confkb/how-to-enable-command-line-audit-logging-in-linux-956166545.html"}, {"description": "Gagliardi, R. (n.d.). Audit in a OS X System. Retrieved September 23, 2021.", "external_id": null, "source_name": "Audit OSX", "url": "https://www.scip.ch/en/?labs.20150108"}], "first_seen": null, "id": "x-mitre-data-source--73691708-ffb5-4e29-906d-f485f6fa7089", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-20T18:38:00.625Z", "name": "Command", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-source", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": ["Container", "Host"], "x_mitre_contents": null, "x_mitre_contributors": ["Center for Threat-Informed Defense (CTID)", "Austin Clark, @c2defense"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["enterprise-attack", "mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Containers", "Linux", "Network", "Windows", "macOS", "Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:58.237Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can obtain the device\u2019s battery level, network operator, connection information, sensor information, and information about the device\u2019s storage and memory.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--ccfffa97-17fd-4826-9a16-c9d8174fb8ac", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T17:05:58.237Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-01-18T19:56:01.025Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) can intercept SMS messages.(Citation: nccgroup_sharkbot_0322)", "external_references": [{"description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a \u201cnew\u201d generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/"}], "first_seen": null, "id": "relationship--433af79b-ce77-4a4c-84f7-6cdc34e70674", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:48:53.396Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T22:04:28.010Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) can download new code to update itself.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--adc9957c-fa57-4e81-9231-b60f01b69859", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T22:04:28.010Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T17:46:31.564Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can intercept SMS messages.(Citation: SecurityIntelligence TrickMo)", "external_references": [{"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"}], "first_seen": null, "id": "relationship--4a77c56b-ed2c-4e43-bd0f-7acf9cce1952", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:25:55.378Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:46:19.592Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) has C2 commands to add an infected device to a DDoS pool.(Citation: threatfabric_sova_0921)", "external_references": [{"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"}], "first_seen": null, "id": "relationship--3e5b5c7a-32e1-4745-8ceb-c46ce7276364", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-06T19:46:19.592Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d2e112dc-f6d4-488d-b8df-ecbfb57a0a2d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T15:52:07.805Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--c1453cd9-44bb-4dd2-bdbd-eb06a239d38c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T15:52:07.805Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--d916f176-a1ca-4a78-9fdd-4058bc28162e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6a146ae-9c63-4606-97ff-e261e76e8380", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T13:30:03.526Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be taught that Device Administrator permissions are very dangerous, and very few applications need it.", "external_references": null, "first_seen": null, "id": "relationship--7657a4d4-1ba3-4b66-83f7-6db5eab14847", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T13:30:03.527Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2c2249a-eb82-4614-8dd4-9c514dde65e2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for Android](https://attack.mitre.org/software/S0318) covertly records phone calls.(Citation: TrendMicro-XLoader)", "external_references": [{"description": "Lorin Wu. (2018, April 19). XLoader Android Spyware and Banking Trojan Distributed via DNS Spoofing. Retrieved July 6, 2018.", "external_id": null, "source_name": "TrendMicro-XLoader", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/xloader-android-spyware-and-banking-trojan-distributed-via-dns-spoofing/"}], "first_seen": null, "id": "relationship--22290cce-856a-46d5-9589-699f5dfc1429", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-20T13:49:03.687Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--2740eaf6-2db2-4a40-a63f-f5b166c7059c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:49:53.204Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can potentially utilize device APIs to determine if a device has been rooted or jailbroken.", "external_references": null, "first_seen": null, "id": "relationship--0291c9d5-8977-420d-8374-b786e3095a73", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T15:34:15.917Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--85a533a4-5fa4-4dba-b45d-f0717bedd6e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": " The adversary is trying to maintain their foothold.\n\nPersistence is any access, action, or configuration change to a mobile device that gives an attacker a persistent presence on the device. Attackers often will need to maintain access to mobile devices through interruptions such as device reboots and potentially even factory data resets.", "external_references": [{"description": null, "external_id": "TA0028", "source_name": "mitre-attack", "url": "https://attack.mitre.org/tactics/TA0028"}], "first_seen": null, "id": "x-mitre-tactic--363bbeff-bb2a-4734-ac74-d6d37202fe54", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T14:03:15.455Z", "name": "Persistence", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-tactic", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": "persistence", "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T15:50:42.481Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--204e30ed-5e69-400b-a814-b77e10596865", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T15:50:42.481Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--f58cd69a-e548-478b-9248-8a9af881dc34", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-20T16:37:28.485Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) can track the device\u2019s location.(Citation: Symantec GoldenCup)", "external_references": [{"description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans"}], "first_seen": null, "id": "relationship--89565753-23c4-422d-a9ba-39f4101cd819", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-20T16:37:28.485Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-14T14:13:45.032Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507) is mobile surveillanceware designed for the lawful intercept market that was developed over the course of many years.(Citation: Lookout eSurv)", "external_references": [{"description": null, "external_id": "S0507", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0507"}, {"description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research"}], "first_seen": null, "id": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-14T15:39:17.698Z", "name": "eSurv", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["eSurv"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-24T17:33:50.593Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may be able to detect known privilege escalation exploits contained within applications.", "external_references": null, "first_seen": null, "id": "relationship--a32a8f00-8168-4aed-a928-4c107cda3328", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--27f483c6-6666-44fa-8532-ffd5fc7dab38", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T20:39:18.320Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FluBot](https://attack.mitre.org/software/S1067) can use a SOCKS proxy to evade C2 IP detection.(Citation: proofpoint_flubot_0421)", "external_references": [{"description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.", "external_id": null, "source_name": "proofpoint_flubot_0421", "url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon"}], "first_seen": null, "id": "relationship--93b6bf37-5614-4317-8ed7-42f098152c40", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-31T22:10:38.672Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--5ca3c7ec-55b2-4587-9376-cf6c96f8047a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyDealer](https://attack.mitre.org/software/S0324) harvests location data from victims.(Citation: PaloAlto-SpyDealer)", "external_references": [{"description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.", "external_id": null, "source_name": "PaloAlto-SpyDealer", "url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/"}], "first_seen": null, "id": "relationship--be136fd1-6949-4de6-be37-6d76f8def41a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-10T17:08:35.831Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) has performed rudimentary SSL certificate validation to verify C2 server authenticity before establishing a SSL connection.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--40f30137-4db9-4596-b4c7-a12f1497fd92", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-18T16:02:42.303Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--16d73b64-5681-4ea0-9af4-4ad86f7c96e8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-15T15:18:12.428Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) can register for the `BOOT_COMPLETED` broadcast Intent.(Citation: Cybereason FakeSpy)", "external_references": [{"description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world"}], "first_seen": null, "id": "relationship--3c43d125-6719-420e-bb69-878cc91c2474", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:45:11.727Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AndroRAT](https://attack.mitre.org/software/S0292) tracks the device location.(Citation: Lookout-EnterpriseApps)", "external_references": [{"description": "Lookout. (2016, May 25). 5 active mobile threats spoofing enterprise apps. Retrieved December 19, 2016.", "external_id": null, "source_name": "Lookout-EnterpriseApps", "url": "https://blog.lookout.com/blog/2016/05/25/spoofed-apps/"}], "first_seen": null, "id": "relationship--fa1da6db-da32-45d2-98a8-6bbe153166da", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3dad2be-ce62-4440-953b-00fbce7aba93", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T15:52:29.935Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can potentially detect jailbroken or rooted devices.", "external_references": null, "first_seen": null, "id": "relationship--d6be8665-afbb-4be5-a56a-493af01b120a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T15:52:29.935Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--cf2cccb1-cab8-431a-8ecf-f7874d05f433", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Allwinner](https://attack.mitre.org/software/S0319) is a company that supplies processors used in Android tablets and other devices. A Linux kernel distributed by [Allwinner](https://attack.mitre.org/software/S0319) for use on these devices reportedly contained a backdoor. (Citation: HackerNews-Allwinner)", "external_references": [{"description": null, "external_id": "S0319", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0319"}, {"description": "(Citation: HackerNews-Allwinner)", "external_id": null, "source_name": "Allwinner", "url": null}, {"description": "Mohit Kumar. (2016, May 11). Kernel Backdoor found in Gadgets Powered by Popular Chinese ARM Maker. Retrieved September 18, 2018.", "external_id": null, "source_name": "HackerNews-Allwinner", "url": "https://thehackernews.com/2016/05/android-kernal-exploit.html"}], "first_seen": null, "id": "malware--08784a9d-09e9-4dce-a839-9612398214e8", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Allwinner", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.735Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--3baf01c5-591b-43a0-8963-506531313e68", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f9e4f526-ac9d-4df5-8949-833a82a1d2df", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.736Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, accessing the device contact list requires that the app hold the READ_CONTACTS permission. Apps that request this permission could be closely scrutinized to ensure that the request is appropriate. On iOS, the app vetting process can determine whether apps access the device contact list, with extra scrutiny applied to any that do so.", "external_references": null, "first_seen": null, "id": "relationship--e183af70-44d5-4d56-9aad-753eb4c1c964", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4e6620ac-c30c-4f6d-918e-fa20cae7c1ce", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.744Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--a834341f-d909-41e3-adaf-5f3450e4090e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e30cc912-7ea1-4683-9219-543b86cbdec9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-16T16:35:21.853Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can gather SMS messages.(Citation: cyble_chameleon_0423)", "external_references": [{"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"}], "first_seen": null, "id": "relationship--6588914f-d270-47d3-b889-046564ad616f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:35:21.853Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T14:00:49.089Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The adversary is trying to run malicious code.\n\nExecution consists of techniques that result in adversary-controlled code running on a mobile device. Techniques that run malicious code are often paired with techniques from all other tactics to achieve broader goals, like exploring a network or stealing data.", "external_references": [{"description": null, "external_id": "TA0041", "source_name": "mitre-attack", "url": "https://attack.mitre.org/tactics/TA0041"}], "first_seen": null, "id": "x-mitre-tactic--4a800987-a3a8-4d56-a1bd-0d7171431756", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T14:00:49.089Z", "name": "Execution", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-tactic", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": "execution", "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:16.426Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) uses XOR to obfuscate its second stage binary.(Citation: Lookout-Monokle)", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--12098dee-27b3-4d0b-a15a-6b5955ba8879", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.746Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 10 introduced changes that prevent normal applications from accessing sensitive device identifiers.(Citation: TelephonyManager) ", "external_references": [{"description": "Android. (n.d.). TelephonyManager. Retrieved December 21, 2016.", "external_id": null, "source_name": "TelephonyManager", "url": "https://developer.android.com/reference/android/telephony/TelephonyManager.html"}], "first_seen": null, "id": "relationship--554ec347-c8b2-43da-876b-36608dcc543d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T21:04:59.921Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-31T18:25:04.779Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CHEMISTGAMES](https://attack.mitre.org/software/S0555) is a modular backdoor that has been deployed by [Sandworm Team](https://attack.mitre.org/groups/G0034).(Citation: CYBERWARCON CHEMISTGAMES)", "external_references": [{"description": null, "external_id": "S0555", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0555"}, {"description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.", "external_id": null, "source_name": "CYBERWARCON CHEMISTGAMES", "url": "https://www.youtube.com/watch?v=xoNSbm1aX_w"}], "first_seen": null, "id": "malware--a0d774e4-bafc-4292-8651-3ec899391341", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-03-25T16:42:05.526Z", "name": "CHEMISTGAMES", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["CHEMISTGAMES"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T14:50:57.473Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "OS security updates typically contain exploit patches when disclosed.", "external_references": null, "first_seen": null, "id": "relationship--cc81b56c-cf73-4307-b950-e80246985195", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-28T19:20:44.337Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dfe29258-ce59-421c-9dee-e85cb9fa90cd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-01T14:42:49.191Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can collect data from messaging applications, including WhatsApp, Viber, and Facebook.(Citation: SecureList BusyGasper)", "external_references": [{"description": "Alexey Firsh. (2018, August 29). BusyGasper \u2013 the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/"}], "first_seen": null, "id": "relationship--fcc42341-ec3a-4e24-a374-46bed72d061f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-10-01T14:42:49.191Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:06:37.359Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can receive files from the C2 at runtime.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "relationship--dbeff88d-441f-47f9-8afc-60400ee3ab97", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-06T19:06:37.359Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T15:55:32.395Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could look for use of standard APIs (e.g. the clipboard API) that could indicate data manipulation is occurring.", "external_references": null, "first_seen": null, "id": "relationship--0800f6bf-00c5-46d8-b876-1eeeb81b741f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:45:55.097Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c548d8c4-a0a3-4a24-bb79-2a84abbc7b36", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:39:20.054Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) uses a background service that can restart itself when the parent activity is stopped.(Citation: lookout_bouldspy_0423) ", "external_references": [{"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"}], "first_seen": null, "id": "relationship--f747ccb7-32c0-45fc-9842-bfb160a9db22", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:39:20.054Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d446b9f0-06a9-4a8d-97ee-298cfee84f14", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:58.201Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can collect local accounts on the device, pictures, bookmarks/histories of the default browser, and files stored on the SD card. [GolfSpy](https://attack.mitre.org/software/S0421) can list image, audio, video, and other files stored on the device. [GolfSpy](https://attack.mitre.org/software/S0421) can copy arbitrary files from the device.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--65a24b75-4bb0-441a-8cb2-a34077b13f61", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-26T20:50:07.154Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.741Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprise policies could be provisioned to devices to control the Wi-Fi access points that they are allowed to connect to.", "external_references": null, "first_seen": null, "id": "relationship--cda9f3cf-01e4-41b3-8e45-4dda9fe5eb30", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--633baf01-6de4-4963-bb54-ff6c6357bed3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Typically, insecure or malicious configuration settings are not installed without the user's consent. Users should be advised not to install unexpected configuration settings (CA certificates, iOS Configuration Profiles, Mobile Device Management server provisioning).", "external_references": null, "first_seen": null, "id": "relationship--45a48a16-66ba-444e-89d2-61c163b956da", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cde2cb84-455e-410c-8aa9-086f2788bcd2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-24T17:55:12.897Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GPlayed](https://attack.mitre.org/software/S0536) can collect the user\u2019s browser cookies.(Citation: Talos GPlayed)", "external_references": [{"description": "V. Ventura. (2018, October 11). GPlayed Trojan - .Net playing with Google Market . Retrieved November 24, 2020.", "external_id": null, "source_name": "Talos GPlayed", "url": "https://blog.talosintelligence.com/2018/10/gplayedtrojan.html"}], "first_seen": null, "id": "relationship--d638565b-ca8e-459f-9c3b-1bd8828606f5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-24T17:55:12.897Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a993495c-9813-4372-b9ec-d168c7f7ec0a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T15:12:10.817Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Concipit1248](https://attack.mitre.org/software/S0426) is iOS spyware that was discovered using the same name as the developer of the Android spyware [Corona Updates](https://attack.mitre.org/software/S0425). Further investigation revealed that the two pieces of software contained the same C2 URL and similar functionality.(Citation: TrendMicro Coronavirus Updates)", "external_references": [{"description": null, "external_id": "S0426", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0426"}, {"description": "(Citation: TrendMicro Coronavirus Updates)", "external_id": null, "source_name": "Corona Updates", "url": null}, {"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"}], "first_seen": null, "id": "malware--89c3dbf6-f281-41b7-be1d-a0e641014853", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-30T18:30:05.787Z", "name": "Concipit1248", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Concipit1248", "Corona Updates"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-12T20:45:14.704Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may match or approximate the name or location of legitimate files or resources when naming/placing them. This is done for the sake of evading defenses and observation. This may be done by giving artifacts the name and icon of a legitimate, trusted application (i.e., Settings), or using a package name that matches legitimate, trusted applications (i.e., `com.google.android.gm`). \n\nAdversaries may also use the same icon of the file or application they are trying to mimic.\n", "external_references": [{"description": null, "external_id": "T1655.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1655/001"}, {"description": null, "external_id": "APP-14", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-14.html"}, {"description": null, "external_id": "APP-31", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-31.html"}], "first_seen": null, "id": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-09-08T18:15:15.902Z", "name": "Match Legitimate Name or Location", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Ford Qin, Trend Micro", "Liran Ravich, CardinalOps"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:15.479Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can be controlled via email and SMS from a set of \"control phones.\"(Citation: Lookout-Monokle)", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--069b2328-442b-491e-962d-d3fe01f0549e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T18:35:25.381Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can try to run arbitrary commands as root.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--1343f1a3-0f03-4bcf-a9e6-4f5697ae35dd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T18:35:25.381Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Skygofree](https://attack.mitre.org/software/S0327) is Android spyware that is believed to have been developed in 2014 and used through at least 2017. (Citation: Kaspersky-Skygofree)", "external_references": [{"description": null, "external_id": "S0327", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0327"}, {"description": "(Citation: Kaspersky-Skygofree)", "external_id": null, "source_name": "Skygofree", "url": null}, {"description": "Nikita Buchka and Alexey Firsh. (2018, January 16). Skygofree: Following in the footsteps of HackingTeam. Retrieved September 24, 2018.", "external_id": null, "source_name": "Kaspersky-Skygofree", "url": "https://securelist.com/skygofree-following-in-the-footsteps-of-hackingteam/83603/"}], "first_seen": null, "id": "malware--3a913bac-4fae-4d0e-bca8-cae452f1599b", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Skygofree", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Skygofree"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:42.948Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HummingBad](https://attack.mitre.org/software/S0322) is a family of Android malware that generates fraudulent advertising revenue and has the ability to obtain root access on older, vulnerable versions of Android. (Citation: ArsTechnica-HummingBad)", "external_references": [{"description": null, "external_id": "S0322", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0322"}, {"description": "Dan Goodin. (2016, July 7). 10 million Android phones infected by all-powerful auto-rooting apps. Retrieved January 24, 2017.", "external_id": null, "source_name": "ArsTechnica-HummingBad", "url": "http://arstechnica.com/security/2016/07/virulent-auto-rooting-malware-takes-control-of-10-million-android-devices/"}], "first_seen": null, "id": "malware--c8770c81-c29f-40d2-a140-38544206b2b4", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-21T18:52:08.966Z", "name": "HummingBad", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["HummingBad"], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T20:17:46.149Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--d7007bf2-fcd6-4327-9ffb-bdee5bdeb383", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T20:17:46.149Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--393e8c12-a416-4575-ba90-19cc85656796", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:54:07.548Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Device attestation could detect devices with unauthorized or unsafe modifications. ", "external_references": null, "first_seen": null, "id": "relationship--bfd0d9cb-27e2-42a2-9207-764bb1491962", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T19:54:07.548Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4f14e30b-8b57-4a7b-9093-2c0778ea99cf", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T14:55:13.261Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[EventBot](https://attack.mitre.org/software/S0478) can collect system information such as OS version, device vendor, and the type of screen lock that is active on the device.(Citation: Cybereason EventBot)", "external_references": [{"description": "D. Frank, L. Rochberger, Y. Rimmer, A. Dahan. (2020, April 30). EventBot: A New Mobile Banking Trojan is Born. Retrieved June 26, 2020.", "external_id": null, "source_name": "Cybereason EventBot", "url": "https://www.cybereason.com/blog/eventbot-a-new-mobile-banking-trojan-is-born"}], "first_seen": null, "id": "relationship--92c9106d-a71b-4a4f-a9d4-ef692a0294eb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-26T14:55:13.261Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aecc0097-c9f8-4786-9b39-e891ff173f54", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T15:13:42.462Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--42536c96-ae61-41ab-a1bf-3e7d126a4000", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T15:13:42.462Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--c6e17ca2-08b5-4379-9786-89bd05241831", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--670a4d75-103b-4b14-8a9e-4652fa795edd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T20:34:18.504Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FluBot](https://attack.mitre.org/software/S1067) can use HTTP POST requests on port 80 for communicating with its C2 server.(Citation: proofpoint_flubot_0421)", "external_references": [{"description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.", "external_id": null, "source_name": "proofpoint_flubot_0421", "url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon"}], "first_seen": null, "id": "relationship--98a4a746-e7bf-494c-9ee3-584403d76d3e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-31T22:12:45.147Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[OBAD](https://attack.mitre.org/software/S0286) abuses device administrator access to make it more difficult for users to remove the application.(Citation: TrendMicro-Obad)", "external_references": [{"description": "Veo Zhang. (2013, June 13). Cybercriminals Improve Android Malware Stealth Routines with OBAD. Retrieved December 9, 2016.", "external_id": null, "source_name": "TrendMicro-Obad", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/cybercriminals-improve-android-malware-stealth-routines-with-obad/"}], "first_seen": null, "id": "relationship--51757971-17ac-40c3-bae7-78365579db49", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:02:27.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ca4f63b9-a358-4214-bb26-8c912318cfde", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dc01774a-d1c1-45fb-b506-0a5d1d6593d9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:28:55.980Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Security updates typically provide patches for vulnerabilities that could be abused by malicious applications.", "external_references": null, "first_seen": null, "id": "relationship--ac31f650-4bd2-4bb6-b450-71e66db4888f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T19:28:55.980Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0d4e3bbb-7af5-4c88-a215-0c0906bc1e8d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Charger](https://attack.mitre.org/software/S0323) locks the device if it is granted admin permissions, displaying a message demanding a ransom payment.(Citation: CheckPoint-Charger)", "external_references": [{"description": "Oren Koriat and Andrey Polkovnichenko. (2017, January 24). Charger Malware Calls and Raises the Risk on Google Play. Retrieved January 24, 2017.", "external_id": null, "source_name": "CheckPoint-Charger", "url": "http://blog.checkpoint.com/2017/01/24/charger-malware/"}], "first_seen": null, "id": "relationship--69bb264a-3f44-4132-9248-dd80a9f5efa2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:17:53.923Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d1c600f8-0fb6-4367-921b-85b71947d950", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--eb6cf439-1bcb-4d10-bc68-1eed844ed7b3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:43:44.617Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could look for connections to unknown domains or IP addresses. ", "external_references": null, "first_seen": null, "id": "relationship--13aba849-5004-4457-9f3b-49e470b589e0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:21:05.598Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--764ee29e-48d6-4934-8e6b-7a606aaaafc0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T14:52:03.218Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) can obtain the running application.(Citation: Sophos Red Alert 2.0)", "external_references": [{"description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/"}], "first_seen": null, "id": "relationship--f4cc3b3a-284d-4a2d-9ab8-e7fa916c4012", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-14T14:52:03.218Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The adversary is trying to communicate with compromised devices to control them.\n\nThe command and control tactic represents how adversaries communicate with systems under their control within a target network. There are many ways an adversary can establish command and control with various levels of covertness, depending on system configuration and network topology. Due to the wide degree of variation available to the adversary at the network level, only the most common factors were used to describe the differences in command and control. There are still a great many specific techniques within the documented methods, largely due to how easy it is to define new protocols and use existing, legitimate protocols and network services for communication. \n\nThe resulting breakdown should help convey the concept that detecting intrusion through command and control protocols without prior knowledge is a difficult proposition over the long term. Adversaries' main constraints in network-level defense avoidance are testing and deployment of tools to rapidly change their protocols, awareness of existing defensive technologies, and access to legitimate Web services that, when used appropriately, make their tools difficult to distinguish from benign traffic.\n\nAdditionally, in the mobile environment, mobile devices are frequently connected to networks outside enterprise control such as cellular networks or public Wi-Fi networks. Adversaries could attempt to evade detection by communicating on these networks, and potentially even by using non-Internet Protocol mechanisms such as Short Message Service (SMS). However, cellular networks often have data caps and/or extra data charges that could increase the potential for adversarial communication to be detected.", "external_references": [{"description": null, "external_id": "TA0037", "source_name": "mitre-attack", "url": "https://attack.mitre.org/tactics/TA0037"}], "first_seen": null, "id": "x-mitre-tactic--3f660805-fa2e-42e8-8851-57f9e9b653e3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T14:06:59.132Z", "name": "Command and Control", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-tactic", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": "command-and-control", "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:18.237Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary who is able to obtain unauthorized access to or misuse authorized access to cloud backup services (e.g. Google's Android backup service or Apple's iCloud) could use that access to obtain sensitive data stored in device backups. For example, the Elcomsoft Phone Breaker product advertises the ability to retrieve iOS backup data from Apple's iCloud (Citation: Elcomsoft-EPPB). Elcomsoft also describes (Citation: Elcomsoft-WhatsApp) obtaining WhatsApp communication histories from backups stored in iCloud.", "external_references": [{"description": null, "external_id": "T1470", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1470"}, {"description": "Elcomsoft. (n.d.). Elcomsoft Phone Breaker. Retrieved December 29, 2016.", "external_id": null, "source_name": "Elcomsoft-EPPB", "url": "https://www.elcomsoft.com/eppb.html"}, {"description": "Oleg Afonin. (2017, July 20). Extract and Decrypt WhatsApp Backups from iCloud. Retrieved July 6, 2018.", "external_id": null, "source_name": "Elcomsoft-WhatsApp", "url": "https://blog.elcomsoft.com/2017/07/extract-and-decrypt-whatsapp-backups-from-icloud/"}, {"description": null, "external_id": "ECO-0", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-0.html"}, {"description": null, "external_id": "ECO-1", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-1.html"}], "first_seen": null, "id": "attack-pattern--0c71033e-401e-4b97-9309-7a7c95e43a5d", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "remote-service-effects"}], "last_seen": null, "modified": "2022-04-06T15:54:11.189Z", "name": "Obtain Device Cloud Backups", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "Google provides the ability for users to view their account activity. Apple iCloud also provides notifications to users of account activity.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Without Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-17T20:15:22.492Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) has registered several broadcast receivers.(Citation: Palo Alto HenBox)", "external_references": [{"description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/"}], "first_seen": null, "id": "relationship--83d95d05-7545-4295-894b-f33a2ba1063b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:47:45.408Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T20:48:00.360Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "iOS users should be instructed to not download applications from unofficial sources, as applications distributed via the Apple App Store cannot list installed applications on a device.", "external_references": null, "first_seen": null, "id": "relationship--828417ec-c444-41c8-95b4-c339c5ecf62b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T20:48:00.360Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T15:06:33.455Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) communicates with the C2 server using HTTP requests.(Citation: TrendMicro Coronavirus Updates)", "external_references": [{"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"}], "first_seen": null, "id": "relationship--8f2929a9-cd25-4e07-b402-447da68aaa56", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:10:43.246Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.736Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--bf859944-d097-45ba-ae01-2f85a00cad1f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1f96d624-8409-4472-ad8a-30618ee6b2e2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T22:04:28.027Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has modified or configured proxy information.(Citation: Lookout Uyghur Campaign) ", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--0f949bc5-9f6a-4ec8-a29a-87e309aa08a2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:20:48.937Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fcb11f06-ce0e-490b-bcc1-04a1623579f0", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-09-24T14:52:41.308Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": " [Monokle](https://attack.mitre.org/software/S0407) can hook itself to appear invisible to the Process Manager.(Citation: Lookout-Monokle) ", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--5d2a3a9f-2467-4ac6-ab64-ffe91ec584da", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-09-24T14:52:41.308Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ccde43e4-78f9-4f32-b401-c081e7db71ea", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-23T13:36:07.816Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) is an Android banking malware that has evolved over several years. It was originally an SMS spyware Trojan first spotted in October 2014, and since then has evolved to contain more features, including ransomware functionality.(Citation: securelist rotexy 2018)", "external_references": [{"description": null, "external_id": "S0411", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0411"}, {"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:53:38.216Z", "name": "Rotexy", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Rotexy"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T14:42:27.821Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--5619e263-d48c-47a5-ab68-8677fe080a15", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T14:42:27.821Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d446b9f0-06a9-4a8d-97ee-298cfee84f14", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.644Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can list files stored on external storage.(Citation: Lookout Desert Scorpion)", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--2c9ad579-0c29-4f2a-80f3-242dc6b0bafd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T14:54:16.644Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T12:49:32.365Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Calendar access is an uncommonly needed permission, so users should be instructed to use extra scrutiny when granting access to their device calendar. ", "external_references": null, "first_seen": null, "id": "relationship--d995dfff-e4b2-4e07-8e76-b064354f591a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T12:49:32.365Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a9fa0d30-a8ff-45bf-922e-7720da0b7922", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:46.734Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Trojan-SMS.AndroidOS.OpFake.a](https://attack.mitre.org/software/S0308) is Android malware. (Citation: Kaspersky-MobileMalware)", "external_references": [{"description": null, "external_id": "S0308", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0308"}, {"description": "(Citation: Kaspersky-MobileMalware)", "external_id": null, "source_name": "Trojan-SMS.AndroidOS.OpFake.a", "url": null}, {"description": "Roman Unuchek and Victor Chebyshev. (2014, February 24). Mobile Malware Evolution: 2013. Retrieved December 22, 2016.", "external_id": null, "source_name": "Kaspersky-MobileMalware", "url": "https://securelist.com/mobile-malware-evolution-2013/58335/"}], "first_seen": null, "id": "malware--d89c132d-7752-4c7f-9372-954a71522985", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Trojan-SMS.AndroidOS.OpFake.a", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pegasus for Android](https://attack.mitre.org/software/S0316) attempts to exploit well-known Android OS vulnerabilities to escalate privileges.(Citation: Lookout-PegasusAndroid)", "external_references": [{"description": "Mike Murray. (2017, April 3). Pegasus for Android: the other side of the story emerges. Retrieved April 16, 2017.", "external_id": null, "source_name": "Lookout-PegasusAndroid", "url": "https://blog.lookout.com/blog/2017/04/03/pegasus-android/"}], "first_seen": null, "id": "relationship--3d24d88e-a0ab-42c6-8e8f-11f721082bba", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--93799a9d-3537-43d8-b6f4-17215de1657c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:41:19.404Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can steal the device\u2019s contact list.(Citation: Cofense Anubis) ", "external_references": [{"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "relationship--8f72a070-cfcb-4d75-ace6-b4427f3ba8d3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:18:13.761Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:59:57.364Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can examine the list of all installed applications in the device settings. ", "external_references": null, "first_seen": null, "id": "relationship--5ec3fcbb-d2ac-44ba-a2d4-99e7ddacf3a2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T17:05:08.407Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fc53309d-ebd5-4573-9242-57024ebdad4f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": ["Earth Lusca", "TAG-22"], "created": "2022-07-01T20:12:30.184Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Earth Lusca](https://attack.mitre.org/groups/G1006) is a suspected China-based cyber espionage group that has been active since at least April 2019. [Earth Lusca](https://attack.mitre.org/groups/G1006) has targeted organizations in Australia, China, Hong Kong, Mongolia, Nepal, the Philippines, Taiwan, Thailand, Vietnam, the United Arab Emirates, Nigeria, Germany, France, and the United States. Targets included government institutions, news media outlets, gambling companies, educational institutions, COVID-19 research organizations, telecommunications companies, religious movements banned in China, and cryptocurrency trading platforms; security researchers assess some [Earth Lusca](https://attack.mitre.org/groups/G1006) operations may be financially motivated.(Citation: TrendMicro EarthLusca 2022)\n\n[Earth Lusca](https://attack.mitre.org/groups/G1006) has used malware commonly used by other Chinese threat groups, including [APT41](https://attack.mitre.org/groups/G0096) and the [Winnti Group](https://attack.mitre.org/groups/G0044) cluster, however security researchers assess [Earth Lusca](https://attack.mitre.org/groups/G1006)'s techniques and infrastructure are separate.(Citation: TrendMicro EarthLusca 2022)", "external_references": [{"description": null, "external_id": "G1006", "source_name": "mitre-attack", "url": "https://attack.mitre.org/groups/G1006"}, {"description": "(Citation: Recorded Future TAG-22 July 2021)", "external_id": null, "source_name": "TAG-22", "url": null}, {"description": "Chen, J., et al. (2022). Delving Deep: An Analysis of Earth Lusca\u2019s Operations. Retrieved July 1, 2022.", "external_id": null, "source_name": "TrendMicro EarthLusca 2022", "url": "https://www.trendmicro.com/content/dam/trendmicro/global/en/research/22/a/earth-lusca-employs-sophisticated-infrastructure-varied-tools-and-techniques/technical-brief-delving-deep-an-analysis-of-earth-lusca-operations.pdf"}, {"description": "INSIKT GROUP. (2021, July 8). Chinese State-Sponsored Activity Group TAG-22 Targets Nepal, the Philippines, and Taiwan Using Winnti and Other Tooling. Retrieved September 2, 2022.", "external_id": null, "source_name": "Recorded Future TAG-22 July 2021", "url": "https://www.recordedfuture.com/chinese-group-tag-22-targets-nepal-philippines-taiwan"}], "first_seen": null, "id": "intrusion-set--cc613a49-9bfa-4e22-98d1-15ffbb03f034", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-17T19:51:56.531Z", "name": "Earth Lusca", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "intrusion-set", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["enterprise-attack", "mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "RuMMS is delivered via a web link to an APK (Android application package). The link is sent via SMS.", "external_references": [{"description": "Wu Zhou, Deyu Hu, Jimmy Su, Yong Kang. (2016, April 26). RUMMS: THE LATEST FAMILY OF ANDROID MALWARE ATTACKING USERS IN RUSSIA VIA SMS PHISHING. Retrieved February 6, 2017.", "external_id": null, "source_name": "FireEye-RuMMS", "url": "https://www.fireeye.com/blog/threat-research/2016/04/rumms-android-malware.html"}], "first_seen": null, "id": "relationship--e3a03a80-0e31-43ef-b802-d6f65c44896d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--936be60d-90eb-4c36-9247-4b31128432c4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6b846ad0-cc20-4db6-aa34-91561397c5e2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-15T15:18:12.425Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) stores its malicious code in encrypted asset files that are decrypted at runtime. Newer versions of [FakeSpy](https://attack.mitre.org/software/S0509) encrypt the C2 address.(Citation: Cybereason FakeSpy)", "external_references": [{"description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world"}], "first_seen": null, "id": "relationship--7696b512-ba2f-4310-86e1-7c528529fc5e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-15T15:18:12.425Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T19:19:38.654Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) has exfiltrated cached data from infected devices.(Citation: lookout_bouldspy_0423)", "external_references": [{"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"}], "first_seen": null, "id": "relationship--724e1b64-7c9b-4a8f-a2ab-3f9cab539e68", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T19:19:38.654Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:33:18.566Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "It is rare for applications to utilize Device Administrator access. App vetting can detect apps that do so, and those apps should be closely scrutinized. A static analysis approach can be used to identify ransomware apps including apps that abuse Device Administrator access.(Citation: Maggi-Ransomware)", "external_references": [{"description": "Federico Maggi and Stefano Zanero. (2016). Pocket-Sized Badness - Why Ransomware Comes as a Plot Twist in the Cat-Mouse Game. Retrieved December 21, 2016.", "external_id": null, "source_name": "Maggi-Ransomware", "url": "https://www.blackhat.com/docs/eu-16/materials/eu-16-Maggi-Pocket-Sized-Badness-Why-Ransomware-Comes-As-A-Plot-Twist-In-The-Cat-Mouse-Game.pdf"}], "first_seen": null, "id": "relationship--535113f0-0a0b-4a2e-b812-bba3fe995c0b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9d7c32f4-ab39-49dc-8055-8106bc2294a1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T14:52:03.266Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) can request device administrator permissions.(Citation: Sophos Red Alert 2.0)", "external_references": [{"description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/"}], "first_seen": null, "id": "relationship--56551987-326a-46ad-a34a-59bb7ab793a9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:24:07.828Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9c049d7b-c92a-4733-9381-27e2bd2ccadc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-02T17:46:27.077Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) can exfiltrate captured user credentials and event logs back to the C2 server. (Citation: nccgroup_sharkbot_0322)", "external_references": [{"description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a \u201cnew\u201d generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/"}], "first_seen": null, "id": "relationship--0f70bdf1-a6a7-406c-a4c0-cee509ff8369", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:43:17.131Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-16T13:32:55.140Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may provide a list of connections made or received by an application, or a list of domains contacted by the application.", "external_references": null, "first_seen": null, "id": "relationship--3be6ad82-722d-4699-8e3a-c1ea60018244", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:29:15.000Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--764ee29e-48d6-4934-8e6b-7a606aaaafc0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--939808a7-121d-467a-b028-4441ee8b7cee", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:41:36.719Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) is a piece of Android surveillanceware containing comprehensive remote access tool (RAT) functionality that has been used in targeting of the Uyghur ethnic group.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": null, "external_id": "S0549", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0549"}, {"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-19T14:29:45.809Z", "name": "SilkBean", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["SilkBean"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:12.913Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may capture audio to collect information by leveraging standard operating system APIs of a mobile device. Examples of audio information adversaries may target include user conversations, surroundings, phone calls, or other sensitive information. \n\n \n\nAndroid and iOS, by default, require that applications request device microphone access from the user. \n\n \n\nOn Android devices, applications must hold the `RECORD_AUDIO` permission to access the microphone or the `CAPTURE_AUDIO_OUTPUT` permission to access audio output. Because Android does not allow third-party applications to hold the `CAPTURE_AUDIO_OUTPUT` permission by default, only privileged applications, such as those distributed by Google or the device vendor, can access audio output.(Citation: Android Permissions) However, adversaries may be able to gain this access after successfully elevating their privileges. With the `CAPTURE_AUDIO_OUTPUT` permission, adversaries may pass the `MediaRecorder.AudioSource.VOICE_CALL` constant to `MediaRecorder.setAudioOutput`, allowing capture of both voice call uplink and downlink.(Citation: Manifest.permission) \n\n \n\nOn iOS devices, applications must include the `NSMicrophoneUsageDescription` key in their `Info.plist` file to access the microphone.(Citation: Requesting Auth-Media Capture)", "external_references": [{"description": null, "external_id": "T1429", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1429"}, {"description": "Android Developers. (2022, March 17). Voice Call. Retrieved April 1, 2022.", "external_id": null, "source_name": "Manifest.permission", "url": "https://developer.android.com/reference/android/media/MediaRecorder.AudioSource#VOICE_CALL"}, {"description": "Apple Developers. (n.d.). Requesting Authorization for Media Capture on iOS. Retrieved April 1, 2022.", "external_id": null, "source_name": "Requesting Auth-Media Capture", "url": "https://developer.apple.com/documentation/avfoundation/cameras_and_media_capture/requesting_authorization_for_media_capture_on_ios"}, {"description": "Google. (2021, August 11). Manifest.permission. Retrieved September 22, 2021.", "external_id": null, "source_name": "Android Permissions", "url": "https://developer.android.com/reference/android/Manifest.permission"}, {"description": "Google. (n.d.). Privacy Indicators. Retrieved April 20, 2022.", "external_id": null, "source_name": "Android Privacy Indicators", "url": "https://source.android.com/devices/tech/config/privacy-indicators"}, {"description": "ZecOps Research Team. (2021, November 4). How iOS Malware Can Spy on Users Silently. Retrieved April 1, 2022.", "external_id": null, "source_name": "iOS Mic Spyware", "url": "https://blog.zecops.com/research/how-ios-malware-can-spy-on-users-silently/"}, {"description": null, "external_id": "APP-19", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-19.html"}], "first_seen": null, "id": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}], "last_seen": null, "modified": "2023-03-16T13:31:29.924Z", "name": "Audio Capture", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "In iOS 14 and up, an orange dot (or orange square if the Differentiate Without Color setting is enabled) appears in the status bar when the microphone is being used by an application. However, there have been demonstrations indicating it may still be possible to access the microphone in the background without triggering this visual indicator by abusing features that natively access the microphone or camera but do not trigger the visual indicators.(Citation: iOS Mic Spyware)\n\n\nIn Android 12 and up, a green dot appears in the status bar when the microphone is being used by an application.(Citation: Android Privacy Indicators)\n \n\nAndroid applications using the `RECORD_AUDIO` permission and iOS applications using `RequestRecordPermission` should be carefully reviewed and monitored. If the `CAPTURE_AUDIO_OUTPUT` permission is found in a third-party Android application, the application should be heavily scrutinized. \n\n \n\nIn both Android (6.0 and up) and iOS, users can review which applications have the permission to access the microphone through the device settings screen and revoke permissions as necessary. ", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "3.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T14:52:53.193Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Device attestation could detect devices with unauthorized or unsafe modifications. ", "external_references": null, "first_seen": null, "id": "relationship--92879f0e-d1db-4407-9cc6-c1dbcc47caea", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T20:07:50.094Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--46d818a5-67fa-4585-a7fc-ecf15376c8d5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-07T22:15:34.550Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Command-line activities can potentially be detected through Mobile Threat Defense (MTD) integrations with lower-level OS APIs. This could grant the MTD agents access to running processes and their parameters, potentially detecting unwanted or malicious shells.", "external_references": null, "first_seen": null, "id": "relationship--1d2daf8f-ce51-47b5-b985-63ae4edfad4b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-07T22:46:12.263Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--685f917a-e95e-4ba0-ade1-c7d354dae6e0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29f1f56c-7b7a-4c14-9e39-59577ea2743c", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.739Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--9e83607e-2936-4f25-b6d2-c357846840f3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29e07491-8947-43a3-8d4e-9a787c45f3d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-01T14:42:48.234Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) is Android spyware that has been in use since May 2016. There have been less than 10 victims, all who appear to be located in Russia, that were all infected via physical access to the device.(Citation: SecureList BusyGasper)", "external_references": [{"description": null, "external_id": "S0655", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0655"}, {"description": "Alexey Firsh. (2018, August 29). BusyGasper \u2013 the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/"}], "first_seen": null, "id": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-28T17:20:20.194Z", "name": "BusyGasper", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["BusyGasper"], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T15:06:33.319Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) can collect voice notes, device accounts, and gallery images.(Citation: TrendMicro Coronavirus Updates)", "external_references": [{"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"}], "first_seen": null, "id": "relationship--55afe9a0-d261-48ea-b5a8-0b1685ff2f15", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T15:06:33.319Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:55:56.753Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has used exploit tools to gain root, such as TowelRoot.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--a501b700-250f-4e9a-a20f-656ae9bf90f9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:55:56.753Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RedDrop](https://attack.mitre.org/software/S0326) downloads additional components (APKs, JAR files) from different C&C servers and stores them dynamically into the device\u2019s memory, allowing the adversary to execute additional malicious APKs without having to embed them straight into the initial sample.", "external_references": [{"description": "Nell Campbell. (2018, February 27). RedDrop: the blackmailing mobile malware family lurking in app stores. Retrieved September 18, 2018.", "external_id": null, "source_name": "Wandera-RedDrop", "url": "https://www.wandera.com/reddrop-malware/"}], "first_seen": null, "id": "relationship--2c48d774-99b0-4d69-b485-1a8ef1f23808", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--9ed10b5a-ff20-467f-bf2f-d3fbf763e381", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.734Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--69bdeed3-d6a8-4d10-8bf5-44c6cb4392e5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0bcc4ec1-a897-49a9-a9ff-c00df1d1209d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T14:55:13.382Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[EventBot](https://attack.mitre.org/software/S0478) can download new libraries when instructed to.(Citation: Cybereason EventBot)", "external_references": [{"description": "D. Frank, L. Rochberger, Y. Rimmer, A. Dahan. (2020, April 30). EventBot: A New Mobile Banking Trojan is Born. Retrieved June 26, 2020.", "external_id": null, "source_name": "Cybereason EventBot", "url": "https://www.cybereason.com/blog/eventbot-a-new-mobile-banking-trojan-is-born"}], "first_seen": null, "id": "relationship--14474366-938a-4359-bf24-e2c718adfaf5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-26T14:55:13.382Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aecc0097-c9f8-4786-9b39-e891ff173f54", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T15:38:56.070Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlexiSpy](https://attack.mitre.org/software/S0408) is sophisticated surveillanceware for iOS and Android. Publicly-available, comprehensive analysis has only been found for the Android version.(Citation: FortiGuard-FlexiSpy)(Citation: CyberMerchants-FlexiSpy)\n\n[FlexiSpy](https://attack.mitre.org/software/S0408) markets itself as a parental control and employee monitoring application.(Citation: FlexiSpy-Website)", "external_references": [{"description": null, "external_id": "S0408", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0408"}, {"description": "K. Lu. (n.d.). Deep Technical Analysis of the Spyware FlexiSpy for Android. Retrieved September 10, 2019.", "external_id": null, "source_name": "FortiGuard-FlexiSpy", "url": "https://d3gpjj9d20n0p3.cloudfront.net/fortiguard/research/Dig%20Deep%20into%20FlexiSpy%20for%20Android%28white%20paper%29_KaiLu.pdf"}, {"description": "Actis B. (2017, April 22). FlexSpy Application Analysis. Retrieved September 4, 2019.", "external_id": null, "source_name": "CyberMerchants-FlexiSpy", "url": "http://www.cybermerchantsofdeath.com/blog/2017/04/22/FlexiSpy.html"}, {"description": "FlexiSpy. (n.d.). FlexiSpy. Retrieved September 4, 2019.", "external_id": null, "source_name": "FlexiSpy-Website", "url": "https://www.flexispy.com/"}], "first_seen": null, "id": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-14T18:08:28.349Z", "name": "FlexiSpy", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "tool", "x_mitre_aliases": ["FlexiSpy"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Emily Ratliff, IBM"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RCSAndroid](https://attack.mitre.org/software/S0295) can record audio using the device microphone.(Citation: TrendMicro-RCSAndroid)", "external_references": [{"description": "Veo Zhang. (2015, July 21). Hacking Team RCSAndroid Spying Tool Listens to Calls; Roots Devices to Get In. Retrieved December 22, 2016.", "external_id": null, "source_name": "TrendMicro-RCSAndroid", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-rcsandroid-spying-tool-listens-to-calls-roots-devices-to-get-in/"}], "first_seen": null, "id": "relationship--14143e21-51bf-4fa7-a949-d22a8271f590", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--363bc05d-13cb-4e98-a5b7-e250f2bbdc2b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-03T16:21:24.531Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[YiSpecter](https://attack.mitre.org/software/S0311) has modified Safari\u2019s default search engine, bookmarked websites, opened pages, and accessed contacts and authorization tokens of the IM program \u201cQQ\u201d on infected devices.(Citation: paloalto_yispecter_1015)", "external_references": [{"description": "Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved March 3, 2023.", "external_id": null, "source_name": "paloalto_yispecter_1015", "url": "https://unit42.paloaltonetworks.com/yispecter-first-ios-malware-attacks-non-jailbroken-ios-devices-by-abusing-private-apis/"}], "first_seen": null, "id": "relationship--8c50e9e7-e13c-4814-98d0-088d73b10005", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-03T16:21:24.531Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T20:37:29.206Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FluBot](https://attack.mitre.org/software/S1067) can add display overlays onto banking apps to capture credit card information.(Citation: proofpoint_flubot_0421)", "external_references": [{"description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.", "external_id": null, "source_name": "proofpoint_flubot_0421", "url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon"}], "first_seen": null, "id": "relationship--67aa692c-24e4-483e-996e-02ce1e861ec8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-31T22:09:02.129Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-08-09T18:08:07.109Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Skygofree](https://attack.mitre.org/software/S0327) can record video or capture photos when an infected device is in a specified location.(Citation: Kaspersky-Skygofree)", "external_references": [{"description": "Nikita Buchka and Alexey Firsh. (2018, January 16). Skygofree: Following in the footsteps of HackingTeam. Retrieved September 24, 2018.", "external_id": null, "source_name": "Kaspersky-Skygofree", "url": "https://securelist.com/skygofree-following-in-the-footsteps-of-hackingteam/83603/"}], "first_seen": null, "id": "relationship--4d542595-1eb0-45aa-9702-9d494142b390", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3a913bac-4fae-4d0e-bca8-cae452f1599b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.737Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, applications must request the ACCESS_COARSE_LOCATION or ACCESS_FINE_LOCATION permission to access the device's physical location. Extra scrutiny could be given to applications that request these permissions. On iOS, calls to the relevant APIs could be detected during the vetting process.", "external_references": null, "first_seen": null, "id": "relationship--d22dc053-24a7-4a5b-ae51-8a626569ec9b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-10T17:08:35.819Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) can access the device\u2019s location and track the device over time.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--a09f8daa-aa02-45f1-8dac-9bea355c9415", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-10T17:08:35.819Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.310Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) has communicated with the C2 server over TCP port 443.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--e4e207ff-dd64-45e2-b876-ef5c3012bff2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3911658a-6506-4deb-9ab4-595a51ae71ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) collects and uploads information about changes in SIM card or phone numbers on the device.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--a7336f2c-8f89-4d54-ac2b-77743afb2943", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.589Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can be controlled using SMS messages.(Citation: Lookout Desert Scorpion)", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--05243ccb-0aeb-4db4-bb03-51a65fb715ab", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T14:52:03.310Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) can send SMS messages.(Citation: Sophos Red Alert 2.0)", "external_references": [{"description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/"}], "first_seen": null, "id": "relationship--38f37e3f-1d4b-4f04-b176-1cae6d22931e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-14T14:52:03.310Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-23T13:36:08.459Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) can use phishing overlays to capture users' credit card information.(Citation: securelist rotexy 2018)", "external_references": [{"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "relationship--a2365c91-60f6-4249-af13-6bc2fdb80d52", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-10T15:12:42.790Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may search local system sources, such as file systems or local databases, to find files of interest and sensitive data prior to exfiltration. \n\n \n\nAccess to local system data, which includes information stored by the operating system, often requires escalated privileges. Examples of local system data include authentication tokens, the device keyboard cache, Wi-Fi passwords, and photos. On Android, adversaries may also attempt to access files from external storage which may require additional storage-related permissions. \n\n ", "external_references": [{"description": null, "external_id": "T1533", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1533"}, {"description": null, "external_id": "STA-41", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/stack-threats/STA-41.html"}], "first_seen": null, "id": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}], "last_seen": null, "modified": "2022-04-01T16:53:27.576Z", "name": "Data from Local System", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Accessing data from the local system can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversarial behavior.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T14:52:03.359Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) has communicated with the C2 using HTTP.(Citation: Sophos Red Alert 2.0)", "external_references": [{"description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/"}], "first_seen": null, "id": "relationship--ba02a1dc-d5b9-41cb-9adf-883119e1aa51", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:12:27.624Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-01T14:23:44.054Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": " [Rotexy](https://attack.mitre.org/software/S0411) encrypts JSON HTTP payloads with AES.(Citation: securelist rotexy 2018) ", "external_references": [{"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "relationship--efd35b6f-7a61-4998-97ff-608547e40f66", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-18T16:07:57.631Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--bb4387ab-7a51-468b-bf5f-a9a8612f0303", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.188Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) is surveillanceware that has targeted the Middle East, specifically individuals located in Palestine. [Desert Scorpion](https://attack.mitre.org/software/S0505) is suspected to have been operated by the threat actor APT-C-23.(Citation: Lookout Desert Scorpion) ", "external_references": [{"description": null, "external_id": "S0505", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0505"}, {"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-19T17:11:50.159Z", "name": "Desert Scorpion", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Desert Scorpion"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/Chuli.A](https://attack.mitre.org/software/S0304) stole contact list data stored both on the the phone and the SIM card.(Citation: Kaspersky-WUC)", "external_references": [{"description": "Costin Raiu, Denis Maslennikov, Kurt Baumgartner. (2013, March 26). Android Trojan Found in Targeted Attack. Retrieved December 23, 2016.", "external_id": null, "source_name": "Kaspersky-WUC", "url": "https://securelist.com/android-trojan-found-in-targeted-attack-58/35552/"}], "first_seen": null, "id": "relationship--cfa1d194-7401-46ba-bfed-5f311aeb22d3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:54:13.685Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d05f7357-4cbe-47ea-bf83-b8604226d533", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-08T16:36:20.711Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has included SMS message exfiltration in the malicious apps deployed as part of Operation BULL and Operation ROCK.(Citation: BlackBerry Bahamut)", "external_references": [{"description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf"}], "first_seen": null, "id": "relationship--90d58c65-acb9-4d7b-89b9-f4b35593c861", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:06:46.369Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:59.572Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) has masqueraded as \u201cGoogle service\u201d, \u201cGooglePlay\u201d, and \u201cFlash update\u201d.(Citation: Talos-WolfRAT)", "external_references": [{"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "relationship--73410b22-5aca-4b86-8efc-98c1ad75399a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:59.572Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyDealer](https://attack.mitre.org/software/S0324) is Android malware that exfiltrates sensitive data from Android devices. (Citation: PaloAlto-SpyDealer)", "external_references": [{"description": null, "external_id": "S0324", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0324"}, {"description": "(Citation: PaloAlto-SpyDealer)", "external_id": null, "source_name": "SpyDealer", "url": null}, {"description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.", "external_id": null, "source_name": "PaloAlto-SpyDealer", "url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/"}], "first_seen": null, "id": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "SpyDealer", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["SpyDealer"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:57.556Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can mimic an app called \u201cStorage Settings\u201d if it cannot hide its icon.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--07c727a6-6323-477a-bb55-34e130959b4e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:57.556Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) collected and exfiltrated data from the device, including sensitive letters/documents, stored photos, and stored audio files.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--fb5c6c5e-53d4-4bb9-b9cf-74170058b19b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.739Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Starting in Android 4.1, this technique requires privilege escalation for malicious applications to perform, as apps can no longer access the system log (other than log entries added by a particular app itself). (Additionally, with physical access to the device, the system log could be accessed via USB through the Android Debug Bridge.)(Citation: Android-ReadLogs)", "external_references": [{"description": "Dianne Hackborn. (2012, July 12). Re: READ_LOGS permission is not granted to 3rd party applications in Jelly Bean (api 16). Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-ReadLogs", "url": "https://groups.google.com/d/msg/android-developers/6U4A5irWang/AvZsrTdfICIJ"}], "first_seen": null, "id": "relationship--c761ed82-24cc-4c40-94ef-c4d0f4d1cd7a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29e07491-8947-43a3-8d4e-9a787c45f3d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:49:44.577Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Fakecalls](https://attack.mitre.org/software/S1080) is an Android trojan, first detected in January 2021, that masquerades as South Korean banking apps. It has capabilities to intercept calls to banking institutions and even maintain realistic dialogues with the victim using pre-recorded audio snippets.(Citation: kaspersky_fakecalls_0422) ", "external_references": [{"description": null, "external_id": "S1080", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S1080"}, {"description": "Igor Golovin. (2022, April 11). Fakecalls: a talking Trojan. Retrieved July 21, 2023.", "external_id": null, "source_name": "kaspersky_fakecalls_0422", "url": "https://www.kaspersky.com/blog/fakecalls-banking-trojan/44072/"}], "first_seen": null, "id": "malware--429e1526-6293-495b-8808-af7f9a66c4be", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-11T14:36:39.396Z", "name": "Fakecalls", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Fakecalls"], "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Pooja Natarajan, NEC Corporation India", "Hiroki Nagahama, NEC Corporation", "Manikantan Srinivasan, NEC Corporation India"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RuMMS](https://attack.mitre.org/software/S0313) uploads incoming SMS messages to a remote command and control server.(Citation: FireEye-RuMMS)", "external_references": [{"description": "Wu Zhou, Deyu Hu, Jimmy Su, Yong Kang. (2016, April 26). RUMMS: THE LATEST FAMILY OF ANDROID MALWARE ATTACKING USERS IN RUSSIA VIA SMS PHISHING. Retrieved February 6, 2017.", "external_id": null, "source_name": "FireEye-RuMMS", "url": "https://www.fireeye.com/blog/threat-research/2016/04/rumms-android-malware.html"}], "first_seen": null, "id": "relationship--29dc105c-0b1b-4645-85ef-436c096bd3e2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:24:38.256Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--936be60d-90eb-4c36-9247-4b31128432c4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.747Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be encouraged to only install apps from authorized app stores, which are less likely to contain malicious repackaged apps.", "external_references": null, "first_seen": null, "id": "relationship--634e2691-341f-4e5b-83e7-e28369d88c64", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T16:52:36.974Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--526ce88f-ee58-4a55-a1b2-b72e1b5971aa", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T16:52:36.974Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--82f04b1e-5371-4a6f-be06-411f0f43b483", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9c049d7b-c92a-4733-9381-27e2bd2ccadc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:41:45.173Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can collect clipboard data.(Citation: lookout_bouldspy_0423)", "external_references": [{"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"}], "first_seen": null, "id": "relationship--4c035760-9bf2-40cd-87d1-f286afd76376", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:41:45.173Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c4b96c0b-cb58-497a-a1c2-bb447d79d692", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T18:31:48.507Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can exfiltrate browser history, BlackBerry Messenger files, IMO instant messaging content, and WhatsApp voice notes.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--9819974c-f093-482b-8b2b-93a05ab7382e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T18:31:48.507Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T15:45:38.450Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) can send SMS messages.(Citation: TrendMicro Coronavirus Updates)", "external_references": [{"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"}], "first_seen": null, "id": "relationship--0a610208-06af-425f-a9af-cd0899261e33", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:45:38.450Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-15T16:39:32.117Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services should look for applications that request VPN access. These applications should be heavily scrutinized since VPN functionality is not very common. ", "external_references": null, "first_seen": null, "id": "relationship--bff3f22c-660d-4ceb-b1bb-dbd064d363c0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T21:00:59.182Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--6c62144a-cd5c-401c-ada9-58c4c74cd9d2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:20.484Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can track the device\u2019s location.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "relationship--22f3d28b-ba0c-4aa3-99b4-60790ba9c7b6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-05T20:16:20.484Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-01T22:18:19.004Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FluBot](https://attack.mitre.org/software/S1067) can send contact lists to its C2 server.(Citation: proofpoint_flubot_0421)", "external_references": [{"description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.", "external_id": null, "source_name": "proofpoint_flubot_0421", "url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon"}], "first_seen": null, "id": "relationship--e34c8c23-be8f-4da9-b051-5246e5f16ba8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-31T22:14:48.174Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:51:25.078Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Ginp](https://attack.mitre.org/software/S0423) can use a multi-step phishing overlay to capture banking credentials and then credit card numbers after login.(Citation: ThreatFabric Ginp)", "external_references": [{"description": "ThreatFabric. (2019, November). Ginp - A malware patchwork borrowing from Anubis. Retrieved April 8, 2020.", "external_id": null, "source_name": "ThreatFabric Ginp", "url": "https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html"}], "first_seen": null, "id": "relationship--74c3c88c-956b-4bc7-9ea2-585e7366fe69", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6146be90-470c-4049-bb3a-9986b8ffb65b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-04T16:43:31.619Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may abuse task scheduling functionality to facilitate initial or recurring execution of malicious code. On Android and iOS, APIs and libraries exist to facilitate scheduling tasks to execute at a specified date, time, or interval.\n\nOn Android, the `WorkManager` API allows asynchronous tasks to be scheduled with the system. `WorkManager` was introduced to unify task scheduling on Android, using `JobScheduler`, `GcmNetworkManager`, and `AlarmManager` internally. `WorkManager` offers a lot of flexibility for scheduling, including periodically, one time, or constraint-based (e.g. only when the device is charging).(Citation: Android WorkManager)\n\nOn iOS, the `NSBackgroundActivityScheduler` API allows asynchronous tasks to be scheduled with the system. The tasks can be scheduled to be repeating or non-repeating, however, the system chooses when the tasks will be executed. The app can choose the interval for repeating tasks, or the delay between scheduling and execution for one-time tasks.(Citation: Apple NSBackgroundActivityScheduler)", "external_references": [{"description": null, "external_id": "T1603", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1603"}, {"description": "Google. (n.d.). Schedule tasks with WorkManager. Retrieved November 4, 2020.", "external_id": null, "source_name": "Android WorkManager", "url": "https://developer.android.com/topic/libraries/architecture/workmanager"}, {"description": "Apple. (n.d.). NSBackgroundActivityScheduler. Retrieved November 4, 2020.", "external_id": null, "source_name": "Apple NSBackgroundActivityScheduler", "url": "https://developer.apple.com/documentation/foundation/nsbackgroundactivityscheduler"}], "first_seen": null, "id": "attack-pattern--00290ac5-551e-44aa-bbd8-c4b913488a6d", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "execution"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "persistence"}], "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Scheduled Task/Job", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Lorin Wu, Trend Micro"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": "Scheduling tasks/jobs can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversarial behavior.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T15:54:48.924Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Applications very rarely require administrator permission. Developers should be cautioned against using this higher degree of access to avoid being flagged as a potentially malicious application. ", "external_references": null, "first_seen": null, "id": "relationship--54ce9375-cc0f-456e-ac22-e6fe822a6cec", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:54:48.924Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--25dc1ce8-eb55-4333-ae30-a7cb4f5894a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08ea902d-ecb5-47ed-a453-2798057bb2d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T20:42:04.251Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be advised to be extra scrutinous of applications that request location, and to deny any permissions requests for applications they do not recognize.", "external_references": null, "first_seen": null, "id": "relationship--7ef9f4cf-863b-4bc4-bdaf-55055263c030", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T20:42:04.251Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e422b6fa-4739-46b9-992e-82f1b350c780", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.548Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can obtain a list of installed applications.(Citation: Lookout Desert Scorpion)", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--1b7be26d-cb1d-497b-94bf-a34f11ed66c9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T14:54:16.548Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:48:31.195Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may mimic common operating system GUI components to prompt users for sensitive information with a seemingly legitimate prompt. The operating system and installed applications often have legitimate needs to prompt the user for sensitive information such as account credentials, bank account information, or Personally Identifiable Information (PII). Compared to traditional PCs, the constrained display size of mobile devices may impair the ability to provide users with contextual information, making users more susceptible to this technique\u2019s use.(Citation: Felt-PhishingOnMobileDevices)\n\nThere are several approaches adversaries may use to mimic this functionality. Adversaries may impersonate the identity of a legitimate application (e.g. use the same application name and/or icon) and, when installed on the device, may prompt the user for sensitive information.(Citation: eset-finance) Adversaries may also send fake device notifications to the user that may trigger the display of an input prompt when clicked.(Citation: Group IB Gustuff Mar 2019) \n\nAdditionally, adversaries may display a prompt on top of a running, legitimate application to trick users into entering sensitive information into a malicious application rather than the legitimate application. Typically, adversaries need to know when the targeted application and the individual activity within the targeted application is running in the foreground to display the prompt at the proper time. Adversaries can abuse Android\u2019s accessibility features to determine which application is currently in the foreground.(Citation: ThreatFabric Cerberus) Two known approaches to displaying a prompt include:\n\n* Adversaries start a new activity on top of a running legitimate application.(Citation: Felt-PhishingOnMobileDevices)(Citation: Hassell-ExploitingAndroid) Android 10 places new restrictions on the ability for an application to start a new activity on top of another application, which may make it more difficult for adversaries to utilize this technique.(Citation: Android Background)\n* Adversaries create an application overlay window on top of a running legitimate application. Applications must hold the `SYSTEM_ALERT_WINDOW` permission to create overlay windows. This permission is handled differently than typical Android permissions and, at least under certain conditions, is automatically granted to applications installed from the Google Play Store.(Citation: Cloak and Dagger)(Citation: NowSecure Android Overlay)(Citation: Skycure-Accessibility) The `SYSTEM_ALERT_WINDOW` permission and its associated ability to create application overlay windows are expected to be deprecated in a future release of Android in favor of a new API.(Citation: XDA Bubbles)", "external_references": [{"description": null, "external_id": "T1417.002", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1417/002"}, {"description": "A.P. Felt and D. Wagner. (2011, May 26). Phishing on Mobile Devices. Retrieved August 25, 2016.", "external_id": null, "source_name": "Felt-PhishingOnMobileDevices", "url": "http://w2spconf.com/2011/papers/felt-mobilephishing.pdf"}, {"description": "Android Developers. (n.d.). Restrictions on starting activities from the background. Retrieved September 18, 2019.", "external_id": null, "source_name": "Android Background", "url": "https://developer.android.com/guide/components/activities/background-starts"}, {"description": "Fratantonio, Y., et al.. (2017). Cloak & Dagger. Retrieved September 18, 2019.", "external_id": null, "source_name": "Cloak and Dagger", "url": "http://cloak-and-dagger.org/"}, {"description": "Group-IB. (2019, March 28). Group-IB uncovers Android Trojan named \u00abGustuff\u00bb capable of targeting more than 100 global banking apps, cryptocurrency and marketplace applications. Retrieved September 3, 2019.", "external_id": null, "source_name": "Group IB Gustuff Mar 2019", "url": "https://www.group-ib.com/blog/gustuff"}, {"description": "Luk\u00e1\u0161 \u0160tefanko. (2016, July 7). Fake finance apps on Google Play target users from around the world. Retrieved September 24, 2018.", "external_id": null, "source_name": "eset-finance", "url": "https://www.welivesecurity.com/2018/09/19/fake-finance-apps-google-play-target-around-world/"}, {"description": "R. Hassell. (2011, October 12-13). Exploiting Androids for Fun and Profit. Retrieved October 10, 2019.", "external_id": null, "source_name": "Hassell-ExploitingAndroid", "url": "https://conference.hitb.org/hitbsecconf2011kul/materials/D1T1%20-%20Riley%20Hassell%20-%20Exploiting%20Androids%20for%20Fun%20and%20Profit.pdf"}, {"description": "Rahman, M.. (2019, May 8). Bubbles in Android Q will fully replace the overlay API in a future Android version. Retrieved September 18, 2019.", "external_id": null, "source_name": "XDA Bubbles", "url": "https://www.xda-developers.com/android-q-system-alert-window-deprecate-bubbles/"}, {"description": "Ramirez, T.. (2017, May 25). \u2018SAW\u2019-ing through the UI: Android overlay malware and the System Alert Window permission explained. Retrieved September 18, 2019.", "external_id": null, "source_name": "NowSecure Android Overlay", "url": "https://www.nowsecure.com/blog/2017/05/25/android-overlay-malware-system-alert-window-permission/"}, {"description": "ThreatFabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved September 18, 2019.", "external_id": null, "source_name": "ThreatFabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html"}, {"description": "Yair Amit. (2016, March 3). \u201cAccessibility Clickjacking\u201d \u2013 The Next Evolution in Android Malware that Impacts More Than 500 Million Devices. Retrieved December 21, 2016.", "external_id": null, "source_name": "Skycure-Accessibility", "url": "https://www.skycure.com/blog/accessibility-clickjacking/"}, {"description": null, "external_id": "APP-31", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-31.html"}], "first_seen": null, "id": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}], "last_seen": null, "modified": "2023-03-20T18:55:51.676Z", "name": "GUI Input Capture", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Android users can view and manage which applications hold the `SYSTEM_ALERT_WINDOW` permission through the device settings in Apps & notifications -> Special app access -> Display over other apps (the exact menu location may vary between Android versions). \n\nApplication vetting services can look for applications requesting the `android.permission.SYSTEM_ALERT_WINDOW` permission in the list of permissions in the app manifest. ", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-16T14:33:12.175Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Triada](https://attack.mitre.org/software/S0424) variants capture transaction data from SMS-based in-app purchases.(Citation: Kaspersky Triada March 2016) ", "external_references": [{"description": "Snow, J. (2016, March 3). Triada: organized crime on Android. Retrieved July 16, 2019.", "external_id": null, "source_name": "Kaspersky Triada March 2016", "url": "https://www.kaspersky.com/blog/triada-trojan/11481/"}], "first_seen": null, "id": "relationship--3ca284e7-062c-4f23-b95d-9f9c6a2d882a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:25:35.330Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f082fc59-0317-49cf-971f-a1b6296ebb52", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:49:03.692Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for Android](https://attack.mitre.org/software/S0318) collects the device\u2019s Android ID and serial number.(Citation: TrendMicro-XLoader-FakeSpy)", "external_references": [{"description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/"}], "first_seen": null, "id": "relationship--020f79c6-d5f8-49eb-beee-e716e1fa4e80", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-24T15:12:24.191Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--2740eaf6-2db2-4a40-a63f-f5b166c7059c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--b18aa181-b1b7-43dd-9389-16a13ef2a6ed", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2d646840-f6f5-4619-a5a8-29c8316bbac5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-04T18:29:05.423Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "(Citation: lookout_hornbill_sunbird_0221)", "external_references": [{"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"}], "first_seen": null, "id": "relationship--6f240b1d-de8f-465d-a0f1-f75e828493c3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T20:42:54.574Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "intrusion-set--6eded342-33e5-4451-b6b2-e1c62863129f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.280Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can hide its icon on older Android versions.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--c574251b-93ad-4f55-8b84-2700dfab4622", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:45:27.443Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-08T16:36:20.846Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has exfiltrated local account data and calendar information as part of Operation ROCK.(Citation: BlackBerry Bahamut)", "external_references": [{"description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf"}], "first_seen": null, "id": "relationship--429a4b02-f774-4b1e-aaef-5fd9c654dd09", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-05-24T13:16:56.596Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--24bcb2cd-1532-4e98-a485-a55e06d2577d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--6b846ad0-cc20-4db6-aa34-91561397c5e2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T15:46:49.646Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may be able to detect known privilege escalation exploits contained within applications, as well as searching application packages for strings that correlate to known password store locations.", "external_references": null, "first_seen": null, "id": "relationship--5c447471-2b97-4d96-b75f-1cbb574b39cf", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:39:37.117Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cc6e0637-76d2-4af3-a604-9d8d3ff8a6b3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T13:26:39.773Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Access to SMS messages is an uncommonly needed permission, so users should be instructed to use extra scrutiny when granting access to their SMS messages. ", "external_references": null, "first_seen": null, "id": "relationship--d7ca70d4-2006-4252-b243-e52be760e24d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T13:26:39.773Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Charger \"checks whether it is being run in an emulator before it starts its malicious activity\".", "external_references": [{"description": "Oren Koriat and Andrey Polkovnichenko. (2017, January 24). Charger Malware Calls and Raises the Risk on Google Play. Retrieved January 24, 2017.", "external_id": null, "source_name": "CheckPoint-Charger", "url": "http://blog.checkpoint.com/2017/01/24/charger-malware/"}], "first_seen": null, "id": "relationship--7e4be913-d916-4a79-ac00-262a49afe070", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--d1c600f8-0fb6-4367-921b-85b71947d950", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b765efd1-02e6-4e67-aebf-0fef5c37e54b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-24T17:55:12.804Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GPlayed](https://attack.mitre.org/software/S0536) has the capability to remotely load plugins and download and compile new .NET code.(Citation: Talos GPlayed) ", "external_references": [{"description": "V. Ventura. (2018, October 11). GPlayed Trojan - .Net playing with Google Market . Retrieved November 24, 2020.", "external_id": null, "source_name": "Talos GPlayed", "url": "https://blog.talosintelligence.com/2018/10/gplayedtrojan.html"}], "first_seen": null, "id": "relationship--4d4dfc26-3ab7-4798-abf2-be8dc278fdfa", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-24T17:55:12.804Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a993495c-9813-4372-b9ec-d168c7f7ec0a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T13:29:47.590Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may interrupt availability of system and network resources by inhibiting access to accounts utilized by legitimate users. Accounts may be deleted, locked, or manipulated (ex: credentials changed) to remove access to accounts. ", "external_references": [{"description": null, "external_id": "T1640", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1640"}], "first_seen": null, "id": "attack-pattern--e2c2249a-eb82-4614-8dd4-9c514dde65e2", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}], "last_seen": null, "modified": "2023-03-15T16:34:51.917Z", "name": "Account Access Removal", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services could closely scrutinize applications that request Device Administrator permissions.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T16:55:40.098Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Bouncing Golf](https://attack.mitre.org/groups/G0097) delivered GolfSpy via a hosted application binary advertised on social media.(Citation: Trend Micro Bouncing Golf 2019) ", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--10c503d7-850b-4ae2-8b14-186cbe214d33", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--049cef3b-22d5-4be6-b50c-9839c7a34fdd", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:42.313Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Twitoor](https://attack.mitre.org/software/S0302) is a dropper application capable of receiving commands from social media.(Citation: ESET-Twitoor)", "external_references": [{"description": null, "external_id": "S0302", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0302"}, {"description": "(Citation: ESET-Twitoor)", "external_id": null, "source_name": "Twitoor", "url": null}, {"description": "ESET. (2016, August 24). First Twitter-controlled Android botnet discovered. Retrieved December 22, 2016.", "external_id": null, "source_name": "ESET-Twitoor", "url": "http://www.welivesecurity.com/2016/08/24/first-twitter-controlled-android-botnet-discovered/"}], "first_seen": null, "id": "malware--41e3fd01-7b83-471f-835d-d2b1dc9a770c", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Twitoor", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Twitoor"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "2.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T17:14:08.267Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--0d82a9ed-4184-4f95-99f4-5ee467fe6594", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T17:14:08.267Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--11c2c2b7-1fd4-408f-bc2e-fe772ef9df5e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:35:17.565Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can access a device\u2019s microphone to record audio, as well as cell and VoIP application calls.(Citation: lookout_bouldspy_0423)", "external_references": [{"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"}], "first_seen": null, "id": "relationship--1b9b145c-ce80-4d0e-99f2-d756b806745b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:35:17.565Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-21T22:20:53.256Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 11 and above implement application hibernation, which can hibernate an application that has not been used for a few months and can reset the application\u2019s permission requests.(Citation: app_hibernation)", "external_references": [{"description": "Android Developers. (2023, August 28). App hibernation. Retrieved September 21, 2023.", "external_id": null, "source_name": "app_hibernation", "url": "https://developer.android.com/topic/performance/app-hibernation"}], "first_seen": null, "id": "relationship--6603a556-9732-4f8b-ac9c-5c3949b251ed", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-21T22:25:08.129Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--28fdd23d-aee3-4afe-bc3f-5f1f52929258", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T13:25:30.923Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may utilize standard operating system APIs to gather SMS messages. On Android, this can be accomplished using the SMS Content Provider. iOS provides no standard API to access SMS messages. \n\nIf the device has been jailbroken or rooted, an adversary may be able to access [SMS Messages](https://attack.mitre.org/techniques/T1636/004) without the user\u2019s knowledge or approval. ", "external_references": [{"description": null, "external_id": "T1636.004", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1636/004"}, {"description": null, "external_id": "APP-13", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html"}], "first_seen": null, "id": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}], "last_seen": null, "modified": "2023-03-20T18:58:33.873Z", "name": "SMS Messages", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On Android, the user can manage which applications have permission to access SMS messages through the device settings screen, revoking the permission if necessary. Application vetting services could look for `android.permission.READ_SMS` in an Android application\u2019s manifest. Most applications do not need access to SMS messages, so extra scrutiny could be applied to those that request it. ", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:29.774Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may request device administrator permissions to perform malicious actions.\n\nBy abusing the device administration API, adversaries can perform several nefarious actions, such as resetting the device\u2019s password for [Device Lockout](https://attack.mitre.org/techniques/T1446), factory resetting the device to [Delete Device Data](https://attack.mitre.org/techniques/T1447) and any traces of the malware, disabling all of the device\u2019s cameras, or make it more difficult to uninstall the app.(Citation: Android DeviceAdminInfo)\n\nDevice administrators must be approved by the user at runtime, with a system popup showing which of the actions have been requested by the app. In conjunction with other techniques, such as [Input Injection](https://attack.mitre.org/techniques/T1516), an app can programmatically grant itself administrator permissions without any user input.", "external_references": [{"description": null, "external_id": "T1401", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1401"}, {"description": "Google. (n.d.). DeviceAdminInfo. Retrieved November 20, 2020.", "external_id": null, "source_name": "Android DeviceAdminInfo", "url": "https://developer.android.com/reference/android/app/admin/DeviceAdminInfo"}, {"description": null, "external_id": "APP-22", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-22.html"}], "first_seen": null, "id": "attack-pattern--82f04b1e-5371-4a6f-be06-411f0f43b483", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "privilege-escalation"}], "last_seen": null, "modified": "2022-04-01T16:52:36.965Z", "name": "Device Administrator Permissions", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Users can see when an app requests device administrator permissions. Users can also view which apps have device administrator permissions in the settings menu.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:37:57.767Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could look for applications attempting to get `android.os.SystemProperties` or `getprop` with the runtime `exec()` commands. This could indicate some level of sandbox evasion, as Google recommends against using system properties within applications.", "external_references": null, "first_seen": null, "id": "relationship--04ec5f2f-b14f-46ae-b151-05f9b7af0bcc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T14:53:48.653Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--27d18e87-8f32-4be1-b456-39b90454360f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T18:41:49.478Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AndroidOS/MalLocker.B](https://attack.mitre.org/software/S0524) has been spread using direct download links. (Citation: Microsoft MalLockerB)", "external_references": [{"description": "D. Venkatesan. (2020, October 8). Sophisticated new Android malware marks the latest evolution of mobile ransomware . Retrieved October 29, 2020.", "external_id": null, "source_name": "Microsoft MalLockerB", "url": "https://www.microsoft.com/security/blog/2020/10/08/sophisticated-new-android-malware-marks-the-latest-evolution-of-mobile-ransomware/"}], "first_seen": null, "id": "relationship--55ce7832-8322-4cb3-b300-1abae68ce2ac", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--9b86f8c3-33ab-44cf-a66d-c0fd6070e2ce", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T18:49:19.284Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Recent versions of Android modified how device administrator applications are uninstalled, making it easier for the user to remove them. Android 7 introduced updates that revoke standard device administrators\u2019 ability to reset the device\u2019s passcode.", "external_references": null, "first_seen": null, "id": "relationship--7b3fa5cb-bd70-47e0-acfb-7db99e29e70f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T18:49:19.284Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--acf8fd2a-dc98-43b4-8d37-64e10728e591", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:55:56.745Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has accessed the list of installed apps.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--e9c5deb9-30d4-4bc3-98ca-6089d4b74b1e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:55:56.745Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--6bb99599-aa51-4492-9c79-296a772233b4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--e944670c-d03a-4e93-a21c-b3d4c53ec4c9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9d7c32f4-ab39-49dc-8055-8106bc2294a1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-16T16:46:17.841Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can register as an `SMSBroadcast` receiver to monitor incoming SMS messages.(Citation: cyble_chameleon_0423)", "external_references": [{"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"}], "first_seen": null, "id": "relationship--49c0c003-433c-467f-93b7-ca585aab8232", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:46:17.841Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T15:57:37.770Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can delete SMS messages.(Citation: SecurityIntelligence TrickMo)", "external_references": [{"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"}], "first_seen": null, "id": "relationship--c4e73a6c-d523-4f3c-bcb6-200f63867fb4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:57:37.770Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[PJApps](https://attack.mitre.org/software/S0291) has the capability to collect and leak the victim's location.(Citation: Lookout-EnterpriseApps)", "external_references": [{"description": "Lookout. (2016, May 25). 5 active mobile threats spoofing enterprise apps. Retrieved December 19, 2016.", "external_id": null, "source_name": "Lookout-EnterpriseApps", "url": "https://blog.lookout.com/blog/2016/05/25/spoofed-apps/"}], "first_seen": null, "id": "relationship--27247071-356b-4b5f-bc8f-6436a3fec095", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c709da93-20c3-4d17-ab68-48cba76b2137", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-16T16:45:11.580Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can download HTML overlay pages after installation.(Citation: cyble_chameleon_0423)", "external_references": [{"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"}], "first_seen": null, "id": "relationship--25466097-53c6-4dc7-8409-197758e88673", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:45:11.580Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-09-20T13:54:19.957Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) can silently accept an incoming phone call.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--684c17bb-2075-4e1f-9fcb-17408511222d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-09-20T13:54:19.957Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T15:38:56.562Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlexiSpy](https://attack.mitre.org/software/S0408) can communicate with the command and control server over ports 12512 and 12514.(Citation: FortiGuard-FlexiSpy)", "external_references": [{"description": "K. Lu. (n.d.). Deep Technical Analysis of the Spyware FlexiSpy for Android. Retrieved September 10, 2019.", "external_id": null, "source_name": "FortiGuard-FlexiSpy", "url": "https://d3gpjj9d20n0p3.cloudfront.net/fortiguard/research/Dig%20Deep%20into%20FlexiSpy%20for%20Android%28white%20paper%29_KaiLu.pdf"}], "first_seen": null, "id": "relationship--9dec6b2f-790a-4da9-86c9-1f4b7141c32c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--948a447c-d783-4ba0-8516-a64140fcacd5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-14T17:47:08.826Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dvmap](https://attack.mitre.org/software/S0420) checks the Android version to determine which system library to patch.(Citation: SecureList DVMap June 2017)", "external_references": [{"description": "R. Unuchek. (2017, June 8). Dvmap: the first Android malware with code injection. Retrieved December 10, 2019.", "external_id": null, "source_name": "SecureList DVMap June 2017", "url": "https://securelist.com/dvmap-the-first-android-malware-with-code-injection/78648/"}], "first_seen": null, "id": "relationship--70ec9e67-b755-41ee-a1db-71d250a90b4e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-14T17:47:08.826Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--22b596a6-d288-4409-8520-5f2846f85514", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-09-20T13:50:02.036Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can make phone calls.(Citation: Cofense Anubis)", "external_references": [{"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "relationship--6935752c-e400-4dfa-863f-1d44a8f6dd50", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-09-20T13:50:02.036Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-06T13:22:57.754Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--09c55c29-ce4f-4d3e-a940-f3a4b6f07bca", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T13:22:57.754Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--37047267-3e56-453c-833e-d92b68118120", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3e091a89-a493-4a6c-8e88-d57be19bb98d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T13:40:37.259Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may abuse command and script interpreters to execute commands, scripts, or binaries. These interfaces and languages provide ways of interacting with computer systems and are a common feature across many different platforms. Most systems come with some built-in command-line interface and scripting capabilities, for example, Android is a UNIX-like OS and includes a basic [Unix Shell](https://attack.mitre.org/techniques/T1623/001) that can be accessed via the Android Debug Bridge (ADB) or Java\u2019s `Runtime` package.\n\nAdversaries may abuse these technologies in various ways as a means of executing arbitrary commands. Commands and scripts can be embedded in [Initial Access](https://attack.mitre.org/tactics/TA0027) payloads delivered to victims as lure documents or as secondary payloads downloaded from an existing C2. Adversaries may also execute commands through interactive terminals/shells. ", "external_references": [{"description": null, "external_id": "T1623", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1623"}, {"description": "Samsung Knox Partner Program. (n.d.). Knox for Mobile Threat Defense. Retrieved March 30, 2022.", "external_id": null, "source_name": "Samsung Knox Mobile Threat Defense", "url": "https://partner.samsungknox.com/mtd"}], "first_seen": null, "id": "attack-pattern--29f1f56c-7b7a-4c14-9e39-59577ea2743c", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "execution"}], "last_seen": null, "modified": "2023-08-07T22:15:34.693Z", "name": "Command and Scripting Interpreter", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Command-line activities can potentially be detected through Mobile Threat Defense integrations with lower-level OS APIs. This could grant the MTD agents access to running processes and their parameters, potentially detecting unwanted or malicious shells.\n\nApplication vetting services could detect the invocations of methods that could be used to execute shell commands.(Citation: Samsung Knox Mobile Threat Defense)", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for Android](https://attack.mitre.org/software/S0318) loads an encrypted DEX code payload.(Citation: TrendMicro-XLoader)", "external_references": [{"description": "Lorin Wu. (2018, April 19). XLoader Android Spyware and Banking Trojan Distributed via DNS Spoofing. Retrieved July 6, 2018.", "external_id": null, "source_name": "TrendMicro-XLoader", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/xloader-android-spyware-and-banking-trojan-distributed-via-dns-spoofing/"}], "first_seen": null, "id": "relationship--a5b72279-f99e-4f03-8669-04322b40ee6b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-20T13:49:03.710Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--2740eaf6-2db2-4a40-a63f-f5b166c7059c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-08-09T17:56:05.588Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyDealer](https://attack.mitre.org/software/S0324) can record video and take photos via front and rear cameras.(Citation: PaloAlto-SpyDealer)", "external_references": [{"description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.", "external_id": null, "source_name": "PaloAlto-SpyDealer", "url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/"}], "first_seen": null, "id": "relationship--fcb3a139-f644-45c9-8123-dfea0455143a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-02T14:32:31.891Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[INSOMNIA](https://attack.mitre.org/software/S0463) can collect the device\u2019s contact list.(Citation: Google Project Zero Insomnia)", "external_references": [{"description": "I. Beer. (2019, August 29). Implant Teardown. Retrieved June 2, 2020.", "external_id": null, "source_name": "Google Project Zero Insomnia", "url": "https://googleprojectzero.blogspot.com/2019/08/implant-teardown.html"}], "first_seen": null, "id": "relationship--875dc21d-92c3-45bf-be37-faa44f4449bf", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:51:44.262Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--21b7e0b0-0dea-4ccc-8ad4-8da51fe3a901", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-28T19:41:37.162Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Security updates may contain patches for devices that were compromised at the supply chain level.", "external_references": null, "first_seen": null, "id": "relationship--535d2425-21aa-4fe5-ae6d-5b677f459020", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-28T19:41:37.162Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0d95940f-9583-4e0f-824c-a42c1be47fad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T20:36:03.177Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use a device\u2019s geographical location to limit certain malicious behaviors. For example, malware operators may limit the distribution of a second stage payload to certain geographic regions.(Citation: Lookout eSurv)\n\n[Geofencing](https://attack.mitre.org/techniques/T1627/001)\u202fis accomplished by persuading the user to grant the application permission to access location services. The application can then collect, process, and exfiltrate the device\u2019s location to perform location-based actions, such as ceasing malicious behavior or showing region-specific advertisements. \n\nOne method to accomplish\u202f[Geofencing](https://attack.mitre.org/techniques/T1627/001)\u202fon Android is to use the built-in Geofencing API to automatically trigger certain behaviors when the device enters or exits a specified radius around a geographical location. Similar to other\u202f[Geofencing](https://attack.mitre.org/techniques/T1627/001) methods, this requires that the user has granted the `ACCESS_FINE_LOCATION` and `ACCESS_BACKGROUND_LOCATION` permissions. The latter is only required if the application targets Android 10 (API level 29) or higher. However, Android 11 introduced additional permission controls that may restrict background location collection based on user permission choices at runtime. These additional controls include \"Allow only while using the app\", which will effectively prohibit background location collection. \n\nSimilarly, on iOS, developers can use built-in APIs to setup and execute geofencing. Depending on the use case, the app will either need to call\u202f`requestWhenInUseAuthorization()`\u202for\u202f`requestAlwaysAuthorization()`, depending on when access to the location services is required. Similar to Android, users also have the option to limit when the application can access the device\u2019s location, including one-time use and only when the application is running in the foreground. \n\n[Geofencing](https://attack.mitre.org/techniques/T1627/001)\u202fcan be used to prevent exposure of capabilities in environments that are not intended to be compromised or operated within. For example, location data could be used to limit malware spread and/or capabilities, which could also potentially evade application analysis environments (ex: malware analysis outside of the target geographic area). Other malicious usages could include showing language-specific input prompts and/or advertisements.", "external_references": [{"description": null, "external_id": "T1627.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1627/001"}, {"description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research"}], "first_seen": null, "id": "attack-pattern--e422b6fa-4739-46b9-992e-82f1b350c780", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2023-03-20T18:58:14.240Z", "name": "Geofencing", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Users can review which applications have location permissions in the operating system\u2019s settings menu. On Android 10 and later, the system shows a notification to the user when an app has been accessing device location in the background. Application vetting services can detect unnecessary and potentially abused location permissions or API calls.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-21T22:18:06.516Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) initially poses as a benign application, then malware is downloaded and executed after an application update.(Citation: nccgroup_sharkbot_0322)", "external_references": [{"description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a \u201cnew\u201d generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/"}], "first_seen": null, "id": "relationship--6ac2d9a5-248b-42c5-af71-3ffad7bc7f3e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T19:39:19.069Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--28fdd23d-aee3-4afe-bc3f-5f1f52929258", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T19:01:13.826Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AndroidOS/MalLocker.B](https://attack.mitre.org/software/S0524) has registered to receive 14 different broadcast intents for automatically triggering malware payloads. (Citation: Microsoft MalLockerB)", "external_references": [{"description": "D. Venkatesan. (2020, October 8). Sophisticated new Android malware marks the latest evolution of mobile ransomware . Retrieved October 29, 2020.", "external_id": null, "source_name": "Microsoft MalLockerB", "url": "https://www.microsoft.com/security/blog/2020/10/08/sophisticated-new-android-malware-marks-the-latest-evolution-of-mobile-ransomware/"}], "first_seen": null, "id": "relationship--0bbe5936-04bf-4c9a-bb43-cd37f36c3349", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:44:31.187Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9b86f8c3-33ab-44cf-a66d-c0fd6070e2ce", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:12:40.074Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DEFENSOR ID](https://attack.mitre.org/software/S0479) was delivered via the Google Play Store.(Citation: ESET DEFENSOR ID)", "external_references": [{"description": "L. Stefanko. (2020, May 22). Insidious Android malware gives up all malicious features but one to gain stealth. Retrieved June 26, 2020.", "external_id": null, "source_name": "ESET DEFENSOR ID", "url": "https://www.welivesecurity.com/2020/05/22/insidious-android-malware-gives-up-all-malicious-features-but-one-gain-stealth/"}], "first_seen": null, "id": "relationship--525211c1-6c8c-4d0c-899e-c31664c9629e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--5a5dca4c-03c1-4b99-bfcf-c206e20aa663", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-23T22:17:13.986Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Security updates frequently contain patches to vulnerabilities. ", "external_references": null, "first_seen": null, "id": "relationship--bdc59dcf-0e0a-4d47-b289-0c298115215f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-23T22:17:13.986Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--5abfc5e6-3c56-49e7-ad72-502d01acf28b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T18:41:49.272Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AndroidOS/MalLocker.B](https://attack.mitre.org/software/S0524) is a variant of a ransomware family targeting Android devices. It prevents the user from interacting with the UI by displaying a screen containing a ransom note over all other windows. (Citation: Microsoft MalLockerB)", "external_references": [{"description": null, "external_id": "S0524", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0524"}, {"description": "D. Venkatesan. (2020, October 8). Sophisticated new Android malware marks the latest evolution of mobile ransomware . Retrieved October 29, 2020.", "external_id": null, "source_name": "Microsoft MalLockerB", "url": "https://www.microsoft.com/security/blog/2020/10/08/sophisticated-new-android-malware-marks-the-latest-evolution-of-mobile-ransomware/"}], "first_seen": null, "id": "malware--9b86f8c3-33ab-44cf-a66d-c0fd6070e2ce", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-10-29T18:41:49.272Z", "name": "AndroidOS/MalLocker.B", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["AndroidOS/MalLocker.B"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-10-01T14:42:49.152Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can run shell commands.(Citation: SecureList BusyGasper)", "external_references": [{"description": "Alexey Firsh. (2018, August 29). BusyGasper \u2013 the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/"}], "first_seen": null, "id": "relationship--4aec0738-2c76-4dc7-af8a-87785e658193", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:26:18.801Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:46.411Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Trojan-SMS.AndroidOS.Agent.ao](https://attack.mitre.org/software/S0307) is Android malware. (Citation: Kaspersky-MobileMalware)", "external_references": [{"description": null, "external_id": "S0307", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0307"}, {"description": "(Citation: Kaspersky-MobileMalware)", "external_id": null, "source_name": "Trojan-SMS.AndroidOS.Agent.ao", "url": null}, {"description": "Roman Unuchek and Victor Chebyshev. (2014, February 24). Mobile Malware Evolution: 2013. Retrieved December 22, 2016.", "external_id": null, "source_name": "Kaspersky-MobileMalware", "url": "https://securelist.com/mobile-malware-evolution-2013/58335/"}], "first_seen": null, "id": "malware--a1867c56-8c86-455a-96ad-b0d5f7e2bc17", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Trojan-SMS.AndroidOS.Agent.ao", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T22:04:27.920Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has inserted trojan functionality into legitimate apps, including popular apps within the Uyghur community, VPNs, instant messaging apps, social networking, games, adult media, and Google searching.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--f4f983cc-1934-4b56-b5ec-d84ed3a9b40b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T14:50:07.291Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Device attestation could detect unauthorized operating system modifications.", "external_references": null, "first_seen": null, "id": "relationship--aeeadd6b-30d3-4b4f-ac61-fd0bc367b415", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T14:50:07.291Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--670a4d75-103b-4b14-8a9e-4652fa795edd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T13:32:21.089Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) has been spread using direct download links.(Citation: Threat Fabric Exobot)", "external_references": [{"description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html"}], "first_seen": null, "id": "relationship--a6876100-1ed4-4c26-8de7-dc5ee09a8feb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:46.107Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Trojan-SMS.AndroidOS.FakeInst.a](https://attack.mitre.org/software/S0306) is Android malware. (Citation: Kaspersky-MobileMalware)", "external_references": [{"description": null, "external_id": "S0306", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0306"}, {"description": "(Citation: Kaspersky-MobileMalware)", "external_id": null, "source_name": "Trojan-SMS.AndroidOS.FakeInst.a", "url": null}, {"description": "Roman Unuchek and Victor Chebyshev. (2014, February 24). Mobile Malware Evolution: 2013. Retrieved December 22, 2016.", "external_id": null, "source_name": "Kaspersky-MobileMalware", "url": "https://securelist.com/mobile-malware-evolution-2013/58335/"}], "first_seen": null, "id": "malware--28e39395-91e7-4f02-b694-5e079c964da9", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Trojan-SMS.AndroidOS.FakeInst.a", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T14:52:03.184Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) has used malicious overlays to collect banking credentials.(Citation: Sophos Red Alert 2.0)", "external_references": [{"description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/"}], "first_seen": null, "id": "relationship--45da5ed9-3a9b-4491-98cb-96db68e245bb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-18T20:14:47.381Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TERRACOTTA](https://attack.mitre.org/software/S0545) has collected the device\u2019s phone number and can check if the active network connection is metered.(Citation: WhiteOps TERRACOTTA)", "external_references": [{"description": "Satori Threat Intelligence and Research Team. (2020, August). TERRACOTTA Android Malware: A Technical Study. Retrieved December 18, 2020.", "external_id": null, "source_name": "WhiteOps TERRACOTTA", "url": "https://www.whiteops.com/blog/terracotta-android-malware-a-technical-study"}], "first_seen": null, "id": "relationship--d53a8ff0-7252-477e-8767-fd485dd62e7c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-28T18:59:33.140Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e296b110-46d3-4f7a-894c-cc71ea50168c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T15:06:33.503Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) can record MP4 files and monitor calls.(Citation: TrendMicro Coronavirus Updates)", "external_references": [{"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"}], "first_seen": null, "id": "relationship--8b66543e-2ea1-4ff7-84d9-f8f431f53781", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T15:06:33.503Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-23T13:36:08.445Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) is distributed through phishing links sent in SMS messages as `AvitoPay.apk`.(Citation: securelist rotexy 2018)", "external_references": [{"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "relationship--cbde808a-08b3-4afc-bb87-21acc4b767c1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T15:32:24.921Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) avoids being analyzed by only activating the malware after recording a certain number of steps from the accelerometer.(Citation: Threat Fabric Cerberus)", "external_references": [{"description": "Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020.", "external_id": null, "source_name": "Threat Fabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html"}], "first_seen": null, "id": "relationship--42624ee9-1bf5-46aa-87d0-9fda0de9a06e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:50:47.973Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T19:36:20.304Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be trained on what device administrator permission request prompts look like, and how to avoid granting permissions on phishing popups.", "external_references": null, "first_seen": null, "id": "relationship--079911c5-0db9-4eb2-ab85-6ed6e118fbbc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T19:36:20.304Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T13:14:43.195Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--02e4aedc-0674-4598-948b-0a32758af9ca", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T13:14:43.195Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--79eec66a-9bd0-4a3f-ac82-19159e94bd44", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:40:08.668Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can encrypt its data before exfiltration.(Citation: lookout_bouldspy_0423)", "external_references": [{"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"}], "first_seen": null, "id": "relationship--11a992e7-83a3-4dc3-b391-fbd79e518943", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:40:08.668Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e3b936a4-6321-4172-9114-038a866362ec", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:07.460Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could use access to a compromised device's credentials to attempt to manipulate app store rankings or ratings by triggering application downloads or posting fake reviews of applications. This technique likely requires privileged access (a rooted or jailbroken device).", "external_references": [{"description": null, "external_id": "T1452", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1452"}], "first_seen": null, "id": "attack-pattern--76c12fc8-a4eb-45d6-a3b7-e371a7248f69", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}], "last_seen": null, "modified": "2022-04-06T13:57:24.726Z", "name": "Manipulate App Store Rankings or Ratings", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:58:30.773Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android 10 and later, the system shows a notification to the user when an app has been accessing device location in the background.", "external_references": null, "first_seen": null, "id": "relationship--8b8a9c44-c8a4-4f30-a3d8-a23310f6c090", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T16:43:56.718Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--bf0ff551-a5a7-40e5-bff9-f9405011b1f4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e422b6fa-4739-46b9-992e-82f1b350c780", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:04:46.516Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) is an Android banking trojan, first detected in March 2021, believed to be a new variant of AbereBot.(Citation: Bleeipng Computer Escobar)", "external_references": [{"description": null, "external_id": "S1092", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S1092"}, {"description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/"}], "first_seen": null, "id": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-11T14:36:10.445Z", "name": "Escobar", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Escobar"], "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Pooja Natarajan, NEC Corporation India", "Hiroki Nagahama, NEC Corporation", "Manikantan Srinivasan, NEC Corporation India"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-15T16:40:37.553Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can potentially detect rogue Wi-Fi access points if the adversary is attempting to decrypt traffic using an untrusted SSL certificate. ", "external_references": null, "first_seen": null, "id": "relationship--603df08f-22d3-4418-9151-4b3a3c9c7c24", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T21:03:10.023Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--181a9f8c-c780-4f1f-91a8-edb770e904ba", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-11-20T16:37:28.475Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) can collect the device\u2019s contact list.(Citation: Symantec GoldenCup)", "external_references": [{"description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans"}], "first_seen": null, "id": "relationship--98dec4bf-6753-4d7a-8983-d4fd6d1d892a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:52:20.309Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:41:40.104Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can silently intercept and manipulate notifications. [S.O.V.A.](https://attack.mitre.org/software/S1062) can also inject cookies via push notifications.(Citation: threatfabric_sova_0921)", "external_references": [{"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"}], "first_seen": null, "id": "relationship--62623afc-8222-4d59-b5d0-7bc1ccc7fadc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:35:04.072Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.744Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "For applications running on Android 10 and higher devices, application developers can indicate that DEX code should always be executed directly from the application package.(Citation: Android 10 DEX)", "external_references": [{"description": "Android Developers. (n.d.). Run embedded DEX code directly from APK. Retrieved September 20, 2019.", "external_id": null, "source_name": "Android 10 DEX", "url": "https://developer.android.com/topic/security/dex.md"}], "first_seen": null, "id": "relationship--ebdb9385-6311-4532-b021-2da48734aab7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--88932a8c-3a17-406f-9431-1da3ff19f6d6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:55:51.580Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An Android user can view and manage which applications hold the `SYSTEM_ALERT_WINDOW` permission through the device settings in Apps & notifications -> Special app access -> Display over other apps (the exact menu location may vary between Android versions). ", "external_references": null, "first_seen": null, "id": "relationship--abf3b5c8-9ee5-42ff-ba94-2b3a15317783", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:57:46.908Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) can perform GPS location tracking as well as capturing coordinates as when an SMS message or call is received.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--f7c5c344-4310-4e2a-a5aa-133f3d132fff", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-10T15:27:22.091Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tangelo](https://attack.mitre.org/software/S0329) accesses browser history, pictures, and videos.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--bf901bab-3caa-4d05-a859-d9fb4d838304", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--35aae10a-97c5-471a-9c67-02c231a7a31a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T15:06:33.397Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) can collect the device\u2019s call log.(Citation: TrendMicro Coronavirus Updates)", "external_references": [{"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"}], "first_seen": null, "id": "relationship--3c874ffa-63c3-491f-8d8c-623b19a7fdad", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:37:37.674Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:41:19.421Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can retrieve the device\u2019s GPS location.(Citation: Cofense Anubis)", "external_references": [{"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "relationship--806a9338-be20-4eef-aa54-067633ac0e58", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-08T15:41:19.421Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-05T19:52:32.201Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--59aaa62b-a629-42c8-9bd2-8e75810135a9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:52:32.201Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--3dd58c80-4c2e-458c-9503-1b2cd273c4d2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:58.263Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can obtain the device\u2019s contact list.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--4009ff40-4616-4b1c-bff9-599e52ccab37", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:28:34.373Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:45:56.967Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) can delete various piece of device data, such as contacts, call logs, applications, SMS messages, email, plugins, and files in external storage.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--80778a1e-715d-477b-87fa-e92181b31659", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:15:22.472Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:06:17.406Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can disable Play Protect.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "relationship--75ed2348-279f-4485-97a3-9a5ada27d799", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-06T19:06:17.406Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T18:14:04.881Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile OSes have implemented measures to make it more difficult to trick users into installing untrusted certificates and configurations. iOS 10.3 and higher add an additional step for users to install new trusted CA certificates and configuration profiles. On Android, apps that target compatibility with Android 7 and higher (API Level 24) default to only trusting CA certificates that are bundled with the operating system, not CA certificates that are added by the user or administrator, hence decreasing their susceptibility to successful adversary-in-the-middle attack.(Citation: Symantec-iOSProfile2)(Citation: Android-TrustedCA)", "external_references": [{"description": "Brian Duckering. (2017, March 27). Apple iOS 10.3 Finally Battles Malicious Profiles. Retrieved September 24, 2018.", "external_id": null, "source_name": "Symantec-iOSProfile2", "url": "https://www.symantec.com/connect/blogs/apple-ios-103-finally-battles-malicious-profiles"}, {"description": "Chad Brubaker. (2016, July 7). Changes to Trusted Certificate Authorities in Android Nougat. Retrieved September 24, 2018.", "external_id": null, "source_name": "Android-TrustedCA", "url": "https://android-developers.googleblog.com/2016/07/changes-to-trusted-certificate.html"}], "first_seen": null, "id": "relationship--31330d32-50c8-4499-91fb-e1dcffa9ea8f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T18:14:04.881Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fcb11f06-ce0e-490b-bcc1-04a1623579f0", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:51:48.488Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Advise users to only connect mobile devices to PCs when a justified need exists (e.g., mobile app development and debugging).", "external_references": null, "first_seen": null, "id": "relationship--443da947-76ab-4e1e-aefd-24aa83dcc131", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a0464539-e1b7-4455-a355-12495987c300", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-07-10T15:25:57.623Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FinFisher](https://attack.mitre.org/software/S0182) comes packaged with ExynosAbuse, an Android exploit that can gain root privileges.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [{"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"}], "first_seen": null, "id": "relationship--be39c012-7201-4757-8cd6-c855bc945a9e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a5528622-3a8a-4633-86ce-8cdaf8423858", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:28.456Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, device type information is accessible to apps through the android.os.Build class (Citation: Android-Build). Device information could be used to target privilege escalation exploits.", "external_references": [{"description": null, "external_id": "T1419", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1419"}, {"description": "Android. (n.d.). Build. Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-Build", "url": "https://developer.android.com/reference/android/os/Build"}], "first_seen": null, "id": "attack-pattern--89fcd02f-62dc-40b9-a54b-9ac4b1baef05", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery"}], "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Device Type Discovery", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-07T14:28:32.141Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) can open a SOCKS proxy connection through the compromised device.(Citation: Threat Fabric Exobot)", "external_references": [{"description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html"}], "first_seen": null, "id": "relationship--fbdbddd7-4980-4061-9192-24a887bc6bad", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-07T14:28:32.141Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--5ca3c7ec-55b2-4587-9376-cf6c96f8047a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:51:25.149Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Ginp](https://attack.mitre.org/software/S0423) can download the device\u2019s contact list.(Citation: ThreatFabric Ginp)", "external_references": [{"description": "ThreatFabric. (2019, November). Ginp - A malware patchwork borrowing from Anubis. Retrieved April 8, 2020.", "external_id": null, "source_name": "ThreatFabric Ginp", "url": "https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html"}], "first_seen": null, "id": "relationship--fff16b5e-49c2-45e2-8b3a-fd5f82c96dd9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:30:28.587Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6146be90-470c-4049-bb3a-9986b8ffb65b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:43:46.070Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect which broadcast intents an application registers for and which permissions it requests. ", "external_references": null, "first_seen": null, "id": "relationship--e928c0ce-2b98-4af5-a990-f690f4306681", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T14:56:32.077Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d446b9f0-06a9-4a8d-97ee-298cfee84f14", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-02-08T16:36:20.785Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has included contact list exfiltration in the malicious apps deployed as part of Operation BULL.(Citation: BlackBerry Bahamut)", "external_references": [{"description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf"}], "first_seen": null, "id": "relationship--1822e616-ae33-487c-8aa6-4fa81e724184", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:06:22.576Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-31T18:25:05.142Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CHEMISTGAMES](https://attack.mitre.org/software/S0555) has collected the device\u2019s location.(Citation: CYBERWARCON CHEMISTGAMES)", "external_references": [{"description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.", "external_id": null, "source_name": "CYBERWARCON CHEMISTGAMES", "url": "https://www.youtube.com/watch?v=xoNSbm1aX_w"}], "first_seen": null, "id": "relationship--44b63426-1ea7-456e-907b-0856e3eab0c3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-31T18:25:05.142Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a0d774e4-bafc-4292-8651-3ec899391341", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-24T17:46:31.466Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can collect device information such as network operator, model, brand, and OS version.(Citation: SecurityIntelligence TrickMo)", "external_references": [{"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"}], "first_seen": null, "id": "relationship--950e1476-83ca-4e81-b542-c91a19b206d7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T17:46:31.466Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T21:39:52.744Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TangleBot](https://attack.mitre.org/software/S1069) is SMS malware that was initially observed in September 2021, primarily targeting mobile users in the United States and Canada. [TangleBot](https://attack.mitre.org/software/S1069) has used SMS text message lures about COVID-19 regulations and vaccines to trick mobile users into downloading the malware, similar to [FluBot](https://attack.mitre.org/software/S1067) Android malware campaigns.(Citation: cloudmark_tanglebot_0921)", "external_references": [{"description": null, "external_id": "S1069", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S1069"}, {"description": "Felipe Naves, Andrew Conway, W. Stuart Jones, Adam McNeil . (2021, September 23). TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures. Retrieved February 28, 2023.", "external_id": null, "source_name": "cloudmark_tanglebot_0921", "url": "https://www.cloudmark.com/en/blog/malware/tanglebot-new-advanced-sms-malware-targets-mobile-users-across-us-and-canada-covid-19"}], "first_seen": null, "id": "malware--68156e5a-4c3a-46dd-9c5e-c0bfdec6651f", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-01T22:00:09.640Z", "name": "TangleBot", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["TangleBot"], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The adversary is trying to get into your device.\n\nThe initial access tactic represents the vectors adversaries use to gain an initial foothold onto a mobile device.", "external_references": [{"description": null, "external_id": "TA0027", "source_name": "mitre-attack", "url": "https://attack.mitre.org/tactics/TA0027"}], "first_seen": null, "id": "x-mitre-tactic--0a93fd8e-4a83-4c15-8203-db290e5f2ac6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T14:02:36.744Z", "name": "Initial Access", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-tactic", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": "initial-access", "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.739Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprises performing application vetting could search for applications that declare the RECEIVE_SMS permission and scrutinize them closely.", "external_references": null, "first_seen": null, "id": "relationship--16f55053-285d-411d-881c-6f8c1bdef8d7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e8b4e1ec-8e3b-484c-9038-4459b1ed8060", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2021-01-05T20:16:19.968Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) is spyware that has been masquerading as the TikTok application.(Citation: Zscaler TikTok Spyware)", "external_references": [{"description": null, "external_id": "S0558", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0558"}, {"description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware"}], "first_seen": null, "id": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-19T16:30:16.930Z", "name": "Tiktok Pro", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["Tiktok Pro"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:18.583Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "If an adversary can escalate privileges, he or she may be able to use those privileges to place malicious code in the device's Trusted Execution Environment (TEE) or other similar isolated execution environment where the code can evade detection, may persist after device resets, and may not be removable by the device user. Running code within the TEE may provide an adversary with the ability to monitor or tamper with overall device behavior.(Citation: Roth-Rootkits)", "external_references": [{"description": null, "external_id": "T1399", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1399"}, {"description": "Apple. (2016, May). iOS Security. Retrieved December 21, 2016.", "external_id": null, "source_name": "Apple-iOSSecurityGuide", "url": "https://www.apple.com/business/docs/iOS_Security_Guide.pdf"}, {"description": "Thomas Roth. (2013). Next generation mobile rootkits. Retrieved December 21, 2016.", "external_id": null, "source_name": "Roth-Rootkits", "url": "https://hackinparis.com/data/slides/2013/Slidesthomasroth.pdf"}, {"description": null, "external_id": "APP-27", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html"}], "first_seen": null, "id": "attack-pattern--f1c3d071-0c24-483d-aca0-e8b8496ce468", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "persistence"}], "last_seen": null, "modified": "2022-04-06T15:48:41.647Z", "name": "Modify Trusted Execution Environment", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "Devices may perform cryptographic integrity checks of code running within the TEE at boot time.\n\niOS devices will fail to boot if the software running within the Secure Enclave does not pass signature verification.(Citation: Apple-iOSSecurityGuide)", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:32.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may look for details about the network configuration and settings, such as IP and/or MAC addresses, of operating systems they access or through information discovery of remote systems. \n\n \n\nOn Android, details of onboard network interfaces are accessible to apps through the `java.net.NetworkInterface` class.(Citation: NetworkInterface) Previously, the Android `TelephonyManager` class could be used to gather telephony-related device identifiers, information such as the IMSI, IMEI, and phone number. However, starting with Android 10, only preloaded, carrier, the default SMS, or device and profile owner applications can access the telephony-related device identifiers.(Citation: TelephonyManager) \n\n \n\nOn iOS, gathering network configuration information is not possible without root access. \n\n \n\nAdversaries may use the information from [System Network Configuration Discovery](https://attack.mitre.org/techniques/T1422) during automated discovery to shape follow-on behaviors, including determining certain access within the target network and what actions to do next. ", "external_references": [{"description": null, "external_id": "T1422", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1422"}, {"description": "Android. (n.d.). NetworkInterface. Retrieved December 21, 2016.", "external_id": null, "source_name": "NetworkInterface", "url": "https://developer.android.com/reference/java/net/NetworkInterface.html"}, {"description": "Android. (n.d.). TelephonyManager. Retrieved December 21, 2016.", "external_id": null, "source_name": "TelephonyManager", "url": "https://developer.android.com/reference/android/telephony/TelephonyManager.html"}], "first_seen": null, "id": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery"}], "last_seen": null, "modified": "2023-03-20T18:50:32.697Z", "name": "System Network Configuration Discovery", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services could look for usage of the `READ_PRIVILEGED_PHONE_STATE` Android permission. This could indicate that non-system apps are attempting to access information that they do not have access to.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.3"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-07-21T19:34:29.630Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can take and exfiltrate screenshots.(Citation: lookout_bouldspy_0423)", "external_references": [{"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"}], "first_seen": null, "id": "relationship--7bbbd2aa-104f-443a-907e-6e1fbcf0a73e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:34:29.630Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-02T14:32:31.885Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[INSOMNIA](https://attack.mitre.org/software/S0463) can track the device\u2019s location.(Citation: Google Project Zero Insomnia)", "external_references": [{"description": "I. Beer. (2019, August 29). Implant Teardown. Retrieved June 2, 2020.", "external_id": null, "source_name": "Google Project Zero Insomnia", "url": "https://googleprojectzero.blogspot.com/2019/08/implant-teardown.html"}], "first_seen": null, "id": "relationship--0ef4845d-994e-4f0d-9eed-7cf600fc03b4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-02T14:32:31.885Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21b7e0b0-0dea-4ccc-8ad4-8da51fe3a901", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-28T20:31:31.983Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FluBot](https://attack.mitre.org/software/S1067) can intercept SMS messages and USSD messages from Telcom operators.(Citation: proofpoint_flubot_0421)", "external_references": [{"description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.", "external_id": null, "source_name": "proofpoint_flubot_0421", "url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon"}], "first_seen": null, "id": "relationship--d1e11627-23e4-40f3-bcbc-2b832b0bbaa3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-28T20:31:31.983Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-22T19:15:22.670Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can detect which applications can request device administrator permissions. Application vetting services could be extra scrutinous of applications that request device administrator permissions.", "external_references": null, "first_seen": null, "id": "relationship--d22be48b-90fa-4dba-ab6f-f3ad5e08c03e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T19:15:22.670Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9ef14445-6f35-4ed0-a042-5024f13a9242", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:38:22.312Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can gather session cookies from infected devices. [S.O.V.A.](https://attack.mitre.org/software/S1062) can also abuse Accessibility Services to steal Google Authenticator tokens.(Citation: threatfabric_sova_0921)(Citation: cleafy_sova_1122)", "external_references": [{"description": "Francesco Lubatti, Federico Valentini. (2022, November 8). SOVA malware is back and is evolving rapidly. Retrieved March 30, 2023.", "external_id": null, "source_name": "cleafy_sova_1122", "url": "https://www.cleafy.com/cleafy-labs/sova-malware-is-back-and-is-evolving-rapidly"}, {"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"}], "first_seen": null, "id": "relationship--3364dd33-c012-4aaf-852b-86e63bd724ac", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-11T22:06:53.022Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T13:59:50.479Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may abuse Unix shell commands and scripts for execution. Unix shells are the underlying command prompts on Android and iOS devices. Unix shells can control every aspect of a system, with certain commands requiring elevated privileges that are only accessible if the device has been rooted or jailbroken. \n\nUnix shells also support scripts that enable sequential execution of commands as well as other typical programming operations such as conditionals and loops. Common uses of shell scripts include long or repetitive tasks, or the need to run the same set of commands on multiple systems. \n\nAdversaries may abuse Unix shells to execute various commands or payloads. Interactive shells may be accessed through command and control channels or during lateral movement such as with SSH. Adversaries may also leverage shell scripts to deliver and execute multiple commands on victims or as part of payloads used for persistence. \n\nIf the device has been rooted or jailbroken, adversaries may locate and invoke a superuser binary to elevate their privileges and interact with the system as the root user. This dangerous level of permissions allows the adversary to run special commands and modify protected system files. ", "external_references": [{"description": null, "external_id": "T1623.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1623/001"}, {"description": "Samsung Knox Partner Program. (n.d.). Knox for Mobile Threat Defense. Retrieved March 30, 2022.", "external_id": null, "source_name": "Samsung Knox Mobile Threat Defense", "url": "https://partner.samsungknox.com/mtd"}], "first_seen": null, "id": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "execution"}], "last_seen": null, "modified": "2023-08-07T22:48:30.418Z", "name": "Unix Shell", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Command-line activities can potentially be detected through Mobile Threat Defense integrations with lower-level OS APIs. This could grant the MTD agents access to running processes and their parameters, potentially detecting unwanted or malicious shells.\n\nApplication vetting services could detect the invocations of methods that could be used to execute shell commands.(Citation: Samsung Knox Mobile Threat Defense)", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.2"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:08.613Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "**This technique has been deprecated. Please use [Input Capture](https://attack.mitre.org/techniques/T1417), [Input Injection](https://attack.mitre.org/techniques/T1516), and [Input Prompt](https://attack.mitre.org/techniques/T1411) where appropriate.**\n\nA malicious app could abuse Android's accessibility features to capture sensitive data or perform other malicious actions.(Citation: Skycure-Accessibility)\n\nAdversaries may abuse accessibility features on Android to emulate a user's clicks, for example to steal money from a user's bank account.(Citation: android-trojan-steals-paypal-2fa)(Citation: banking-trojans-google-play)\n\nAdversaries may abuse accessibility features on Android devices to evade defenses by repeatedly clicking the \"Back\" button when a targeted app manager or mobile security app is launched, or when strings suggesting uninstallation are detected in the foreground. This effectively prevents the malicious application from being uninstalled.(Citation: android-trojan-steals-paypal-2fa)", "external_references": [{"description": null, "external_id": "T1453", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1453"}, {"description": "Yair Amit. (2016, March 3). \u201cAccessibility Clickjacking\u201d \u2013 The Next Evolution in Android Malware that Impacts More Than 500 Million Devices. Retrieved December 21, 2016.", "external_id": null, "source_name": "Skycure-Accessibility", "url": "https://www.skycure.com/blog/accessibility-clickjacking/"}, {"description": "Luk\u00e1\u0161 \u0160tefanko. (2018, December 11). Android Trojan steals money from PayPal accounts even with 2FA on. Retrieved July 11, 2019.", "external_id": null, "source_name": "android-trojan-steals-paypal-2fa", "url": "https://www.welivesecurity.com/2018/12/11/android-trojan-steals-money-paypal-accounts-2fa/"}, {"description": "Luk\u00e1\u0161 \u0160tefanko. (2018, October 24). Banking Trojans continue to surface on Google Play. Retrieved July 11, 2019.", "external_id": null, "source_name": "banking-trojans-google-play", "url": "https://www.welivesecurity.com/2018/10/24/banking-trojans-continue-surface-google-play/"}], "first_seen": null, "id": "attack-pattern--2204c371-6100-4ae0-82f3-25c07c29772a", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "collection"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "impact"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}], "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Abuse Accessibility Features", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": ["Luk\u00e1\u0161 \u0160tefanko, ESET"], "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-26T20:16:32.181Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DEFENSOR ID](https://attack.mitre.org/software/S0479) has used Firebase Cloud Messaging for C2.(Citation: ESET DEFENSOR ID) ", "external_references": [{"description": "L. Stefanko. (2020, May 22). Insidious Android malware gives up all malicious features but one to gain stealth. Retrieved June 26, 2020.", "external_id": null, "source_name": "ESET DEFENSOR ID", "url": "https://www.welivesecurity.com/2020/05/22/insidious-android-malware-gives-up-all-malicious-features-but-one-gain-stealth/"}], "first_seen": null, "id": "relationship--a95fe853-d1d1-47dc-a776-b905daacfe32", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:11:53.609Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--5a5dca4c-03c1-4b99-bfcf-c206e20aa663", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-28T14:35:37.309Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use Android\u2019s Native Development Kit (NDK) to write native functions that can achieve execution of binaries or functions. Like system calls on a traditional desktop operating system, native code achieves execution on a lower level than normal Android SDK calls.\n\nThe NDK allows developers to write native code in C or C++ that is compiled directly to machine code, avoiding all intermediate languages and steps in compilation that higher level languages, like Java, typically have. The Java Native Interface (JNI) is the component that allows Java functions in the Android app to call functions in a native library.(Citation: Google NDK Getting Started)\n\nAdversaries may also choose to use native functions to execute malicious code since native actions are typically much more difficult to analyze than standard, non-native behaviors.(Citation: MITRE App Vetting Effectiveness)", "external_references": [{"description": null, "external_id": "T1575", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1575"}, {"description": "Google. (2019, December 27). Getting Started with the NDK. Retrieved April 28, 2020.", "external_id": null, "source_name": "Google NDK Getting Started", "url": "https://developer.android.com/ndk/guides"}, {"description": "M. Peck, C. Northern. (2016, August 22). Analyzing the Effectiveness of App Vetting Tools in the Enterprise. Retrieved April 28, 2020.", "external_id": null, "source_name": "MITRE App Vetting Effectiveness", "url": "https://www.mitre.org/sites/default/files/publications/pr-16-4772-analyzing-effectiveness-mobile-app-vetting-tools-report.pdf"}], "first_seen": null, "id": "attack-pattern--52eff1c7-dd30-4121-b762-24ae6fa61bbb", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion"}, {"kill_chain_name": "mitre-mobile-attack", "phase_name": "execution"}], "last_seen": null, "modified": "2022-04-08T15:46:24.495Z", "name": "Native API", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "This is abuse of standard OS-level APIs and are therefore typically undetectable to the end user.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-11-21T19:16:34.820Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SimBad](https://attack.mitre.org/software/S0419) generates fraudulent advertising revenue by displaying ads in the background and by opening the browser and displaying ads.(Citation: CheckPoint SimBad 2019)", "external_references": [{"description": "Elena Root, Andrey Polkovnichenko. (2019, March 13). SimBad: A Rogue Adware Campaign On Google Play. Retrieved November 21, 2019.", "external_id": null, "source_name": "CheckPoint SimBad 2019", "url": "https://research.checkpoint.com/simbad-a-rogue-adware-campaign-on-google-play/"}], "first_seen": null, "id": "relationship--a04ae7d7-1500-49c9-bada-1a75a8670f5c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f79c01eb-2954-40d8-a819-00b342f47ce7", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:41:19.383Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can collect a list of installed applications to compare to a list of targeted applications.(Citation: Cofense Anubis)", "external_references": [{"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "relationship--6c35f99c-153d-4023-a29a-821488ce5418", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-08T15:41:19.383Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.274Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "When vetting applications for potential security weaknesses, the vetting process could look for insecure use of intents. Developers should be encouraged to use techniques to ensure that the intent can only be sent to an appropriate destination (e.g., use explicit rather than implicit intents, permission checking, checking of the destination app's signing certificate, or the App Links feature added in Android 6.0). For mobile applications using OAuth, encourage use of best practice.(Citation: IETF-OAuthNativeApps)(Citation: Android-AppLinks)", "external_references": [{"description": "W. Denniss and J. Bradley. (2017, October). IETF RFC 8252: OAuth 2.0 for Native Apps. Retrieved November 30, 2018.", "external_id": null, "source_name": "IETF-OAuthNativeApps", "url": "https://tools.ietf.org/html/rfc8252"}, {"description": "Android. (n.d.). Handling App Links. Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-AppLinks", "url": "https://developer.android.com/training/app-links/index.html"}], "first_seen": null, "id": "relationship--c8516d70-8992-4946-90b3-37435be40822", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--77e30eee-fd48-40b4-99ec-73e97c158b58", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:57:33.693Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect when applications request the `SEND_SMS` permission, which should be infrequently used.", "external_references": null, "first_seen": null, "id": "relationship--9b56528f-cf04-4d81-80ee-7bacb862383a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T20:52:56.065Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.260Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting may be able to identify the presence of exploit code within applications.", "external_references": null, "first_seen": null, "id": "relationship--fedd60df-8d71-4799-8e94-73a3fd9700de", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-05-04T14:22:20.348Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can uninstall itself from a device on command by abusing the accessibility service.(Citation: SecurityIntelligence TrickMo) ", "external_references": [{"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"}], "first_seen": null, "id": "relationship--4f812a57-efdc-463b-bf37-baa4bca7502b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:35:00.081Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0cdd66ad-26ac-4338-a764-4972a1e17ee3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-21T15:29:27.041Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViceLeaker](https://attack.mitre.org/software/S0418) can download attacker-specified files.(Citation: SecureList - ViceLeaker 2019)", "external_references": [{"description": "GReAT. (2019, June 26). ViceLeaker Operation: mobile espionage targeting Middle East. Retrieved November 21, 2019.", "external_id": null, "source_name": "SecureList - ViceLeaker 2019", "url": "https://securelist.com/fanning-the-flames-viceleaker-operation/90877/"}], "first_seen": null, "id": "relationship--6176a297-3097-42e2-b1c2-815e7fd8c81c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-21T15:29:27.041Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6fcaf9b0-b509-4644-9f93-556222c81ed2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:01:08.265Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) has encoded files, such as exploit binaries, to potentially use during and after the rooting process.(Citation: lookout_abstractemu_1021)", "external_references": [{"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"}], "first_seen": null, "id": "relationship--09d08f16-9e4d-4279-9a8c-bdda7afdb37d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:07:32.636Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-15T20:20:59.300Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can manipulate visual components to trick the user into granting dangerous permissions, and can use phishing overlays and JavaScript injection to capture credentials.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--bb34aff0-9af9-463b-a1aa-7f5ec7b84630", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-08-16T16:40:34.787Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can gather device location data.(Citation: cyble_chameleon_0423)", "external_references": [{"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"}], "first_seen": null, "id": "relationship--3c6776b9-258c-460c-b4b4-ea1a1453e5c5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:40:34.787Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-27T14:14:56.961Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Zen](https://attack.mitre.org/software/S0494) can dynamically load executable code from remote sources.(Citation: Google Security Zen)", "external_references": [{"description": "Siewierski, L. (2019, January 11). PHA Family Highlights: Zen and its cousins . Retrieved July 27, 2020.", "external_id": null, "source_name": "Google Security Zen", "url": "https://security.googleblog.com/2019/01/pha-family-highlights-zen-and-its.html"}], "first_seen": null, "id": "relationship--634071ce-d386-4143-8e6e-b88bc077de6d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T22:18:20.782Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--22faaa56-a8ac-4292-9be6-b571b255ee40", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:44:44.257Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can look for applications requesting the permissions granting access to accessibility services or application overlay.", "external_references": null, "first_seen": null, "id": "relationship--ff3aa49b-c054-44ec-89da-6c67d4995193", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:52:15.261Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8c31121-852b-46bd-9ba4-674ae5afe7ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) uploads call logs.(Citation: Lookout-StealthMango)", "external_references": [{"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"}], "first_seen": null, "id": "relationship--51457698-e98b-435a-88c2-75a82cdc2bda", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:38:56.380Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:49:38.917Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may be able to detect known privilege escalation exploits contained within applications, as well as searching application packages for strings that correlate to known password store locations.", "external_references": null, "first_seen": null, "id": "relationship--e9d5992e-04ef-4835-87df-cf6434dcabbc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:51:08.240Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8605a0ec-b44a-4e98-a7fc-87d4bd3acb66", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-03T19:45:48.518Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exodus](https://attack.mitre.org/software/S0405) Two can capture SMS messages.(Citation: SWB Exodus March 2019)", "external_references": [{"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "relationship--a1c53fcf-a691-4233-a136-0a51d5a3840f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:11:03.802Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-11-18T14:47:25.327Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Triada](https://attack.mitre.org/software/S0424) injects code into the Zygote process to effectively include itself in all forked processes. Additionally, code is injected into the Android Play Store App, web browser applications, and the system UI application.(Citation: Google Triada June 2019)(Citation: Kaspersky Triada March 2016)", "external_references": [{"description": "Lukasz Siewierski. (2019, June 6). PHA Family Highlights: Triada. Retrieved July 16, 2019.", "external_id": null, "source_name": "Google Triada June 2019", "url": "https://security.googleblog.com/2019/06/pha-family-highlights-triada.html"}, {"description": "Snow, J. (2016, March 3). Triada: organized crime on Android. Retrieved July 16, 2019.", "external_id": null, "source_name": "Kaspersky Triada March 2016", "url": "https://www.kaspersky.com/blog/triada-trojan/11481/"}], "first_seen": null, "id": "relationship--c41d817e-913e-4574-b8d4-370de9f0034b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:19:16.331Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f082fc59-0317-49cf-971f-a1b6296ebb52", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1ff89c1b-7615-4fe8-b9cb-63aaf52e6dee", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.737Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--2388ba94-8e49-40d0-a697-eea948e6cfb6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a0464539-e1b7-4455-a355-12495987c300", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-10T15:03:27.682Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exodus](https://attack.mitre.org/software/S0405) One encrypts data using XOR prior to exfiltration.(Citation: SWB Exodus March 2019) ", "external_references": [{"description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html"}], "first_seen": null, "id": "relationship--10e02179-0434-4d4b-86b4-5d9fbc5d5451", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e3b936a4-6321-4172-9114-038a866362ec", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-31T19:53:01.320Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--17adf4c2-e278-41fc-9183-cda5c8b74de7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-31T19:53:01.320Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--1d44f529-6fe6-489f-8a01-6261ac43f05e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:55:56.657Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has used an AES encrypted file in the assets folder with an unsuspecting name (e.g. \u2018GoogleMusic.png\u2019) for holding configuration and C2 information.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "relationship--ca486783-9413-4f39-8d2f-3adcb3e79127", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:55:56.657Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-11-21T19:16:34.796Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SimBad](https://attack.mitre.org/software/S0419) hides its icon from the application launcher.(Citation: CheckPoint SimBad 2019)", "external_references": [{"description": "Elena Root, Andrey Polkovnichenko. (2019, March 13). SimBad: A Rogue Adware Campaign On Google Play. Retrieved November 21, 2019.", "external_id": null, "source_name": "CheckPoint SimBad 2019", "url": "https://research.checkpoint.com/simbad-a-rogue-adware-campaign-on-google-play/"}], "first_seen": null, "id": "relationship--cc3cf438-7206-46df-a4a4-999472ea6a9a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:45:42.081Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f79c01eb-2954-40d8-a819-00b342f47ce7", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-10-29T19:21:23.215Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/AdDisplay.Ashas](https://attack.mitre.org/software/S0525) has communicated with the C2 server using HTTP.(Citation: WeLiveSecurity AdDisplayAshas)", "external_references": [{"description": "L. Stefanko. (2019, October 24). Tracking down the developer of Android adware affecting millions of users. Retrieved October 29, 2020.", "external_id": null, "source_name": "WeLiveSecurity AdDisplayAshas", "url": "https://www.welivesecurity.com/2019/10/24/tracking-down-developer-android-adware/"}], "first_seen": null, "id": "relationship--59d463d3-3a41-4269-be9a-7a69f44eca78", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:03:47.434Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f7e7b736-2cff-4c2a-9232-352cd383463a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-20T18:44:40.722Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect unnecessary and potentially abused API calls.", "external_references": null, "first_seen": null, "id": "relationship--c00031dd-0466-4fd2-9724-ab1c04232bad", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T16:28:27.010Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--498e7b81-238d-404c-aa5e-332904d63286", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-01-27T17:05:58.182Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can install attacker-specified applications.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [{"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"}], "first_seen": null, "id": "relationship--2a94bb7e-67af-4031-b4be-25c2a3ccd35c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:42.034Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[X-Agent for Android](https://attack.mitre.org/software/S0314) is Android malware that was placed in a repackaged version of a Ukrainian artillery targeting application. The malware reportedly retrieved general location data on where the victim device was used, and therefore could likely indicate the potential location of Ukrainian artillery. (Citation: CrowdStrike-Android) Is it tracked separately from the [CHOPSTICK](https://attack.mitre.org/software/S0023).", "external_references": [{"description": null, "external_id": "S0314", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0314"}, {"description": "(Citation: CrowdStrike-Android)", "external_id": null, "source_name": "X-Agent for Android", "url": null}, {"description": "CrowdStrike Global Intelligence Team. (2016). Use of Fancy Bear Android Malware in Tracking of Ukrainian FIeld Artillery Units. Retrieved February 6, 2017.", "external_id": null, "source_name": "CrowdStrike-Android", "url": "https://www.crowdstrike.com/wp-content/brochures/FancyBearTracksUkrainianArtillery.pdf"}], "first_seen": null, "id": "malware--56660521-6db4-4e5a-a927-464f22954b7c", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "X-Agent for Android", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--01965668-d033-4aca-a8e5-71a07070e266", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-17T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": null, "source_ref": "attack-pattern--45dcbc83-4abc-4de1-b643-e528d1e9df09", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dfe29258-ce59-421c-9dee-e85cb9fa90cd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T14:52:03.351Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) can collect the device\u2019s call log.(Citation: Sophos Red Alert 2.0)", "external_references": [{"description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/"}], "first_seen": null, "id": "relationship--eb052029-e1c9-4f24-8594-299aaec7f1df", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:42:46.952Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T14:54:16.646Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can hide its icon.(Citation: Lookout Desert Scorpion)", "external_references": [{"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play"}], "first_seen": null, "id": "relationship--bd6829ee-dc51-477b-9739-1cd1cd304b6c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:45:14.199Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-10-18T15:11:37.254Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "During application vetting, applications could be examined to see if they have this behavior, and extra scrutiny could potentially be given to applications that do.", "external_references": null, "first_seen": null, "id": "relationship--94b368c8-7983-4f42-983b-3b89fb824943", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dd818ea5-adf5-41c7-93b5-f3b839a219fb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-03-30T14:41:20.735Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 8 introduced additional limitations on the implicit intents that an application can register for.(Citation: Android Changes to System Broadcasts)", "external_references": [{"description": "Google. (2019, December 27). Broadcasts Overview. Retrieved January 27, 2020.", "external_id": null, "source_name": "Android Changes to System Broadcasts", "url": "https://developer.android.com/guide/components/broadcasts#changes-system-broadcasts"}], "first_seen": null, "id": "relationship--4ff5f854-bfe9-45bc-b11a-196cf826b760", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T14:41:20.735Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-23T13:36:08.386Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) collects the device's IMEI and sends it to the command and control server.(Citation: securelist rotexy 2018)", "external_references": [{"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan \u2013 banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"}], "first_seen": null, "id": "relationship--ca4eb452-4a2f-41d7-a015-81f43e96737e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--c53170a0-ca7f-4827-9c3c-1803ecd131f9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--831e3269-da49-48ac-94dc-948008e8fd16", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2022-04-01T12:37:17.515Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": "OS feature updates often enhance security and privacy around permissions. ", "external_references": null, "first_seen": null, "id": "relationship--26bf27dc-f65d-477d-abbd-f4c3ce475c51", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T12:37:17.515Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--11c2c2b7-1fd4-408f-bc2e-fe772ef9df5e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:32.008Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may register Uniform Resource Identifiers (URIs) to intercept sensitive data.\n\nApplications regularly register URIs with the operating system to act as a response handler for various actions, such as logging into an app using an external account via single sign-on. This allows redirections to that specific URI to be intercepted by the application. If a malicious application were to register for a URI that was already in use by a genuine application, the malicious application may be able to intercept data intended for the genuine application or perform a phishing attack against the genuine application. Intercepted data may include OAuth authorization codes or tokens that could be used by the malicious application to gain access to resources.(Citation: Trend Micro iOS URL Hijacking)(Citation: IETF-PKCE)", "external_references": [{"description": null, "external_id": "T1416", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1416"}, {"description": "L. Wu, Y. Zhou, M. Li. (2019, July 12). iOS URL Scheme Susceptible to Hijacking. Retrieved September 11, 2020.", "external_id": null, "source_name": "Trend Micro iOS URL Hijacking", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/ios-url-scheme-susceptible-to-hijacking/"}, {"description": "N. Sakimura, J. Bradley, and N. Agarwal. (2015, September). IETF RFC 7636: Proof Key for Code Exchange by OAuth Public Clients. Retrieved December 21, 2016.", "external_id": null, "source_name": "IETF-PKCE", "url": "https://tools.ietf.org/html/rfc7636"}], "first_seen": null, "id": "attack-pattern--77e30eee-fd48-40b4-99ec-73e97c158b58", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access"}], "last_seen": null, "modified": "2022-04-01T15:17:21.508Z", "name": "URI Hijacking", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On Android, users may be presented with a popup to select the appropriate application to open the URI in. If the user sees an application they do not recognize, they can remove it.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android", "iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "2.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-03-15T16:24:12.588Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect when an application requests administrator permission.", "external_references": null, "first_seen": null, "id": "relationship--6001f77a-da30-4ebc-85fd-5bf9afe5f0a1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T15:26:59.132Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08ea902d-ecb5-47ed-a453-2798057bb2d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--0a28b2f2-ca0e-4d9f-9840-26e8ce944012", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-17T00:14:20.652Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "revoked-by", "revoked": null, "source_ref": "attack-pattern--f296fc9c-2ff5-43ee-941e-6b49c438270a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dfe29258-ce59-421c-9dee-e85cb9fa90cd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-10-10T15:33:57.823Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) has masqueraded as a client of popular free ads services.(Citation: Securelist Asacub)", "external_references": [{"description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/"}], "first_seen": null, "id": "relationship--c4d71eb8-2099-44b9-be45-758f9e6a771a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:57.823Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-14T15:02:35.257Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) can send SMS messages from compromised devices.(Citation: Securelist Asacub) ", "external_references": [{"description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/"}], "first_seen": null, "id": "relationship--a808c887-b2b8-4b05-9cab-47c918e48d48", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-14T15:02:35.257Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[PJApps](https://attack.mitre.org/software/S0291) has the capability to send messages to premium SMS messages.(Citation: Lookout-EnterpriseApps)", "external_references": [{"description": "Lookout. (2016, May 25). 5 active mobile threats spoofing enterprise apps. Retrieved December 19, 2016.", "external_id": null, "source_name": "Lookout-EnterpriseApps", "url": "https://blog.lookout.com/blog/2016/05/25/spoofed-apps/"}], "first_seen": null, "id": "relationship--4454a696-7619-40ee-971b-cbf646e4ee61", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c709da93-20c3-4d17-ab68-48cba76b2137", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-06-24T17:33:49.778Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may collect the keychain storage data from an iOS device to acquire credentials. Keychains are the built-in way for iOS to keep track of users' passwords and credentials for many services and features such as Wi-Fi passwords, websites, secure notes, certificates, private keys, and VPN credentials.\n\nOn the device, the keychain database is stored outside of application sandboxes to prevent unauthorized access to the raw data. Standard iOS APIs allow applications access to their own keychain contained within the database. By utilizing a privilege escalation exploit or existing root access, an adversary can access the entire encrypted database.(Citation: Apple Keychain Services)(Citation: Elcomsoft Decrypt Keychain)", "external_references": [{"description": null, "external_id": "T1579", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1579"}, {"description": "Apple, Inc.. (n.d.). Keychain Services. Retrieved June 24, 2020.", "external_id": null, "source_name": "Apple Keychain Services", "url": "https://developer.apple.com/documentation/security/keychain_services"}, {"description": "V. Katalov. (2018, December 18). Six Ways to Decrypt iPhone Passwords from the Keychain. Retrieved June 24, 2020.", "external_id": null, "source_name": "Elcomsoft Decrypt Keychain", "url": "https://blog.elcomsoft.com/2018/12/six-ways-to-decrypt-iphone-passwords-from-the-keychain/"}, {"description": null, "external_id": "AUT-11", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-11.html"}], "first_seen": null, "id": "attack-pattern--27f483c6-6666-44fa-8532-ffd5fc7dab38", "identity_class": null, "is_family": null, "kill_chain_phases": [{"kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access"}], "last_seen": null, "modified": "2022-04-01T15:02:43.470Z", "name": "Keychain", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Mobile security products can potentially detect jailbroken devices and perform further actions as necessary.", "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["iOS"], "x_mitre_shortname": null, "x_mitre_tactic_type": ["Post-Adversary Device Access"], "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-07-20T13:27:33.512Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can update the running malware.(Citation: Talos-WolfRAT)", "external_references": [{"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"}], "first_seen": null, "id": "relationship--cde60121-3d7c-47c8-abeb-582854425599", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T21:57:54.531Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:49.554Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On devices that provide the capability to unlock the bootloader (hence allowing any operating system code to be flashed onto the device), perform periodic checks to ensure that the bootloader is locked.", "external_references": [{"description": null, "external_id": "M1003", "source_name": "mitre-attack", "url": "https://attack.mitre.org/mitigations/M1003"}], "first_seen": null, "id": "course-of-action--8ccd428d-39da-4e8f-a55b-d48ea1d56e58", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-07-19T17:44:53.176Z", "name": "Lock Bootloader", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "course-of-action", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2019-09-04T14:28:15.970Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can retrieve the device's contact list.(Citation: Lookout-Monokle)", "external_references": [{"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"}], "first_seen": null, "id": "relationship--a20581b4-21fa-4ed9-b056-d139998868e8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:52:44.819Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-09-11T15:52:12.520Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can block, forward, hide, and send SMS messages.(Citation: Bitdefender Mandrake)", "external_references": [{"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"}], "first_seen": null, "id": "relationship--734fa2bf-17af-4e54-8d83-4cf9759e4ba9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:52:12.520Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-04-08T15:41:19.445Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can retrieve the C2 address from Twitter and Telegram.(Citation: Cofense Anubis)(Citation: Trend Micro Anubis)", "external_references": [{"description": "K. Sun. (2019, January 17). Google Play Apps Drop Anubis, Use Motion-based Evasion. Retrieved January 20, 2021.", "external_id": null, "source_name": "Trend Micro Anubis", "url": "https://www.trendmicro.com/en_us/research/19/a/google-play-apps-drop-anubis-banking-malware-use-motion-based-evasion-tactics.html"}, {"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"}], "first_seen": null, "id": "relationship--dff37d8a-b7ca-409b-b4eb-581ca3a74bb5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-20T17:57:23.327Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--986f80f7-ff0e-4f48-87bd-0394814bbce5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-28T17:21:15.893Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can collect application keylogs.(Citation: Bleeipng Computer Escobar)", "external_references": [{"description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/"}], "first_seen": null, "id": "relationship--e95ac47c-8822-4ce5-bd65-f61ca873854b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:21:15.893Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.734Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprises could perform app vetting before allowing apps to be installed on devices and search for abuse of accessibility features as part of the analysis, or otherwise use mobile app reputation services to search for known malicious apps.", "external_references": null, "first_seen": null, "id": "relationship--077da2d7-0913-4040-b25e-2f6913ed4ea0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2204c371-6100-4ae0-82f3-25c07c29772a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-02-06T19:47:26.528Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) has been distributed in obfuscated and packed form.(Citation: threatfabric_sova_0921)", "external_references": [{"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"}], "first_seen": null, "id": "relationship--78417fce-5aaa-4ad3-a2f1-279fa18bfe45", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-06T19:47:26.528Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--51636761-2e35-44bf-9e56-e337adf97174", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2023-09-21T19:38:49.571Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprises may be able to detect anomalous traffic originating from mobile devices, which could indicate compromise.", "external_references": null, "first_seen": null, "id": "relationship--1fdf9c43-0237-461f-86d4-1da843078744", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-21T19:38:49.571Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--a7f22107-02e5-4982-9067-6625d4a1765a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--defc1257-4db1-4fb3-8ef5-bb77f63146df", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:52.270Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Ensure that Android devices being used include and enable the Verified Boot capability, which cryptographically ensures the integrity of the system partition.", "external_references": [{"description": null, "external_id": "M1004", "source_name": "mitre-attack", "url": "https://attack.mitre.org/mitigations/M1004"}], "first_seen": null, "id": "course-of-action--7b1cf46f-784b-405a-a8dd-4624c19d8321", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-07-19T17:44:53.176Z", "name": "System Partition Integrity", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "course-of-action", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2017-10-25T14:48:53.747Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "During application vetting, applications could be examined to see if they have this behavior, and extra scrutiny could potentially be given to applications that do.", "external_references": null, "first_seen": null, "id": "relationship--de1b1f92-c060-4d8c-81bf-465b7fb21be4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--dd818ea5-adf5-41c7-93b5-f3b839a219fb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}} {"type": "bundle", "id": "bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605", "spec_version": 2.1, "objects": {"aliases": null, "created": "2020-12-24T21:50:02.027Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) is a family of RAT malware dating back to 2013, known to target groups with contentious relationships with the Chinese government.(Citation: Lookout Uyghur Campaign)", "external_references": [{"description": null, "external_id": "S0550", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0550"}, {"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"}], "first_seen": null, "id": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-19T17:05:42.253Z", "name": "DoubleAgent", "object_marking_refs": ["marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": ["DoubleAgent"], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": ["mobile-attack"], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": ["Android"], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0"}}