type
stringclasses
1 value
id
stringclasses
1 value
spec_version
float64
2.1
2.1
objects
dict
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-06-24T17:33:50.612Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Newer OS releases typically patch known root exploits disclosed in previous versions.", "external_references": null, "first_seen": null, "id": "relationship--32d0832c-be5e-4939-a25a-a448cd679225", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--27f483c6-6666-44fa-8532-ffd5fc7dab38", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.738Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--f6fa0801-418e-43e5-bfae-332e909624fc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e8b4e1ec-8e3b-484c-9038-4459b1ed8060", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DroidJack](https://attack.mitre.org/software/S0320) captures call data.(Citation: Zscaler-SuperMarioRun)", "external_references": [ { "description": "Viral Gandhi. (2017, January 12). Super Mario Run Malware #2 – DroidJack RAT. Retrieved January 20, 2017.", "external_id": null, "source_name": "Zscaler-SuperMarioRun", "url": "https://www.zscaler.com/blogs/security-research/super-mario-run-malware-2-droidjack-rat" } ], "first_seen": null, "id": "relationship--c65661a6-6047-4901-ac2c-3ca4b1bbbb28", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:24:32.173Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--05c4f87c-be8f-46ea-8d9a-2a0aad8f52c1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-06T18:59:15.881Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can collect device information such as manufacturer, model, version, serial number, and telephone number.(Citation: lookout_abstractemu_1021)", "external_references": [ { "description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign" } ], "first_seen": null, "id": "relationship--a46c3b05-07d5-461c-b1b1-4a81912b79f8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:21:10.915Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-01-05T20:16:20.500Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can collect SMS messages from the device.(Citation: Zscaler TikTok Spyware)", "external_references": [ { "description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware" } ], "first_seen": null, "id": "relationship--6b64d3f4-96d6-48e5-a57e-b5cf897670f9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:27:33.948Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyDealer](https://attack.mitre.org/software/S0324) uses the commercial rooting app Baidu Easy Root to gain root privilege and maintain persistence on the victim.(Citation: PaloAlto-SpyDealer)", "external_references": [ { "description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.", "external_id": null, "source_name": "PaloAlto-SpyDealer", "url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/" } ], "first_seen": null, "id": "relationship--d8d773ab-b0e3-484b-bdb8-c1a1ab48d218", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-01T15:13:10.022Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Developers should use Android App Links(Citation: Android App Links) and iOS Universal Links(Citation: iOS Universal Links) to provide a secure binding between URIs and applications, preventing malicious applications from intercepting redirections. Additionally, for OAuth use cases, PKCE(Citation: IETF-PKCE) should be used to prevent use of stolen authorization codes. ", "external_references": [ { "description": "Apple. (n.d.). Universal Links for Developers. Retrieved September 11, 2020.", "external_id": null, "source_name": "iOS Universal Links", "url": "https://developer.apple.com/ios/universal-links/" }, { "description": "Google. (n.d.). Verify Android App Links. Retrieved September 11, 2020.", "external_id": null, "source_name": "Android App Links", "url": "https://developer.android.com/training/app-links/verify-site-associations" }, { "description": "N. Sakimura, J. Bradley, and N. Agarwal. (2015, September). IETF RFC 7636: Proof Key for Code Exchange by OAuth Public Clients. Retrieved December 21, 2016.", "external_id": null, "source_name": "IETF-PKCE", "url": "https://tools.ietf.org/html/rfc7636" } ], "first_seen": null, "id": "relationship--d13724d0-a5e2-433b-86bf-ead04359edec", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:13:10.022Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--25dc1ce8-eb55-4333-ae30-a7cb4f5894a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--233fe2c0-cb41-4765-b454-e0087597fbce", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-15T18:11:06.097Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Most [KeyRaider](https://attack.mitre.org/software/S0288) samples hook SSLRead and SSLWrite functions in the itunesstored process to intercept device communication with the Apple App Store.(Citation: Skycure-Profiles)", "external_references": [ { "description": "Yair Amit. (2013, March 12). Malicious Profiles - The Sleeping Giant of iOS Security. Retrieved December 22, 2016.", "external_id": null, "source_name": "Skycure-Profiles", "url": "https://www.skycure.com/blog/malicious-profiles-the-sleeping-giant-of-ios-security/" } ], "first_seen": null, "id": "relationship--7b1477bc-8fd0-45ce-8eaa-b3b307f18024", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:28:11.000Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3bc1f0ad-ef11-4afc-83c0-fcffe08d4e50", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-04-26T15:33:55.897Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Circles](https://attack.mitre.org/software/S0602) can intercept voice calls and SMS messages.(Citation: CitizenLab Circles)", "external_references": [ { "description": "Bill Marczak, John Scott-Railton, Siddharth Prakash Rao, Siena Anstis, and Ron Deibert. (2020, December 1). Running in Circles Uncovering the Clients of Cyberespionage Firm Circles. Retrieved December 23, 2020.", "external_id": null, "source_name": "CitizenLab Circles", "url": "https://citizenlab.ca/2020/12/running-in-circles-uncovering-the-clients-of-cyberespionage-firm-circles/" } ], "first_seen": null, "id": "relationship--9de24ec5-63bc-4520-9f81-d1b93a31cd02", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6a07c89-a24c-4c7e-9e3e-6153cc595e24", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fb3fa94a-3aee-4ab0-b7e7-abdf0a51286d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-15T20:20:59.314Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can download its second (Loader) and third (Core) stages after the dropper is installed.(Citation: Bitdefender Mandrake)", "external_references": [ { "description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf" } ], "first_seen": null, "id": "relationship--cce82a76-5390-473d-9e7c-9450d1509d1d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-15T20:20:59.314Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-09-28T17:22:27.968Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can collect credentials using phishing overlays.(Citation: Bleeipng Computer Escobar)", "external_references": [ { "description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/" } ], "first_seen": null, "id": "relationship--fbeef07b-7aa1-461c-884a-d3c4f730d5f7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:22:27.968Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RedDrop](https://attack.mitre.org/software/S0326) tricks the user into sending SMS messages to premium services and then deletes those messages.(Citation: Wandera-RedDrop)", "external_references": [ { "description": "Nell Campbell. (2018, February 27). RedDrop: the blackmailing mobile malware family lurking in app stores. Retrieved September 18, 2018.", "external_id": null, "source_name": "Wandera-RedDrop", "url": "https://www.wandera.com/reddrop-malware/" } ], "first_seen": null, "id": "relationship--35c67a18-7e8d-4bd5-9fe1-35b1ac3f401f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9ed10b5a-ff20-467f-bf2f-d3fbf763e381", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-09-28T17:22:13.691Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can collect sensitive information, such as Google Authenticator codes.(Citation: Bleeipng Computer Escobar)", "external_references": [ { "description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/" } ], "first_seen": null, "id": "relationship--dae02ffb-1db5-4b7d-80a9-2a8cbf1bc852", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:22:13.691Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:56:24.246Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can look for applications requesting the `android.permission.SYSTEM_ALERT_WINDOW` permission in the list of permissions in the app manifest. ", "external_references": null, "first_seen": null, "id": "relationship--e4f90a20-f1c6-4820-8c3e-751c79cc82e8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:54:20.664Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-06-26T15:32:25.032Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) can generate fake notifications and launch overlay attacks against attacker-specified applications.(Citation: Threat Fabric Cerberus)", "external_references": [ { "description": "Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020.", "external_id": null, "source_name": "Threat Fabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html" } ], "first_seen": null, "id": "relationship--60e2ebd0-90dc-4131-ba4f-adc9b49ec113", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-18T20:14:47.367Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TERRACOTTA](https://attack.mitre.org/software/S0545) can inject clicks to launch applications, share posts on social media, and interact with WebViews to perform fraudulent actions.(Citation: WhiteOps TERRACOTTA)", "external_references": [ { "description": "Satori Threat Intelligence and Research Team. (2020, August). TERRACOTTA Android Malware: A Technical Study. Retrieved December 18, 2020.", "external_id": null, "source_name": "WhiteOps TERRACOTTA", "url": "https://www.whiteops.com/blog/terracotta-android-malware-a-technical-study" } ], "first_seen": null, "id": "relationship--4761145d-34ac-4b45-a0d6-a09b1907a196", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-18T20:14:47.367Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e296b110-46d3-4f7a-894c-cc71ea50168c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-01-05T20:16:20.419Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) can capture audio from the device’s microphone and can record phone calls.(Citation: Zscaler TikTok Spyware)", "external_references": [ { "description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware" } ], "first_seen": null, "id": "relationship--3d5f7bdf-ab59-48f9-89d5-23f9d8cd235b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-05T20:16:20.419Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-15T20:20:59.284Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can install attacker-specified components or applications.(Citation: Bitdefender Mandrake)", "external_references": [ { "description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf" } ], "first_seen": null, "id": "relationship--f0a0005e-cc38-4f7a-ba49-21a4c48ae1a1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-15T20:20:59.284Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-01-19T18:08:41.596Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TianySpy](https://attack.mitre.org/software/S1056) can gather device UDIDs.(Citation: trendmicro_tianyspy_0122) ", "external_references": [ { "description": "Trend Micro. (2022, January 25). TianySpy Malware Uses Smishing Disguised as Message From Telco. Retrieved January 11, 2023.", "external_id": null, "source_name": "trendmicro_tianyspy_0122", "url": "https://www.trendmicro.com/en_us/research/22/a/tianyspy-malware-uses-smishing-disguised-as-message-from-telco.html" } ], "first_seen": null, "id": "relationship--4a408dee-07da-4855-b2ff-be512480ccb5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:18:05.095Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--fd6d56b2-d84e-4d2a-b37d-d4678d3e08a6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:14:50.401Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can use attestation to detect compromised devices.", "external_references": null, "first_seen": null, "id": "relationship--59c2bfb5-a55b-43d3-b1e9-3fbaff0fb7fc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T22:35:46.046Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--85a533a4-5fa4-4dba-b45d-f0717bedd6e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a91262d5-b9ff-463f-b8d2-12e4ea1eb3c9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-24T15:06:33.519Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) can collect messages from GSM, WhatsApp, Telegram, Facebook, and Threema by reading the application’s notification content.(Citation: TrendMicro Coronavirus Updates)", "external_references": [ { "description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/" } ], "first_seen": null, "id": "relationship--4a67b14a-e489-4e8f-b545-5bdf134e146e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T15:06:33.519Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-01-05T20:16:20.422Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) has masqueraded as TikTok.(Citation: Zscaler TikTok Spyware)", "external_references": [ { "description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware" } ], "first_seen": null, "id": "relationship--655c98a5-5af0-4b51-95fb-30100d52a0f1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-08-04T18:32:39.763Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Sunbird](https://attack.mitre.org/software/S1082) can access a device’s camera and take photos.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [ { "description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict" } ], "first_seen": null, "id": "relationship--d5533ca1-d57e-4bbf-bf0c-d114e4b79078", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-04T18:32:39.763Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:29.405Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may exploit software vulnerabilities in order to elevate privileges. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in an application, service, within the operating system software, or kernel itself to execute adversary-controlled code. Security constructions, such as permission levels, will often hinder access to information and use of certain techniques. Adversaries will likely need to perform privilege escalation to include use of software exploitation to circumvent those restrictions. \n\nWhen initially gaining access to a device, an adversary may be operating within a lower privileged process which will prevent them from accessing certain resources on the system. Vulnerabilities may exist, usually in operating system components and applications running at higher permissions, that can be exploited to gain higher levels of access on the system. This could enable someone to move from unprivileged or user- level permission to root permissions depending on the component that is vulnerable. ", "external_references": [ { "description": null, "external_id": "T1404", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1404" }, { "description": null, "external_id": "APP-26", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-26.html" } ], "first_seen": null, "id": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "privilege-escalation" } ], "last_seen": null, "modified": "2023-09-08T19:20:13.836Z", "name": "Exploitation for Privilege Escalation", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Mobile security products can potentially utilize device APIs to determine if a device has been rooted or jailbroken. Application vetting services could potentially determine if an application contains code designed to exploit vulnerabilities.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "2.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-09-04T15:38:56.774Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlexiSpy](https://attack.mitre.org/software/S0408) uses a `FileObserver` object to monitor the Skype and WeChat database file and shared preferences to retrieve chat messages, account information, and profile pictures of the account owner and chat participants. [FlexiSpy](https://attack.mitre.org/software/S0408) can also spy on popular applications, including Facebook, Hangouts, Hike, Instagram, Kik, Line, QQ, Snapchat, Telegram, Tinder, Viber, and WhatsApp.(Citation: FortiGuard-FlexiSpy)", "external_references": [ { "description": "K. Lu. (n.d.). Deep Technical Analysis of the Spyware FlexiSpy for Android. Retrieved September 10, 2019.", "external_id": null, "source_name": "FortiGuard-FlexiSpy", "url": "https://d3gpjj9d20n0p3.cloudfront.net/fortiguard/research/Dig%20Deep%20into%20FlexiSpy%20for%20Android%28white%20paper%29_KaiLu.pdf" } ], "first_seen": null, "id": "relationship--32be51e2-f74d-441f-aa0d-952697a76494", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-10-29T17:48:27.394Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) can intercept SMS messages.(Citation: Threat Fabric Exobot)", "external_references": [ { "description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html" } ], "first_seen": null, "id": "relationship--b360a1c8-8939-428e-bc6e-3f4755bd9ee0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:30:18.307Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-18T20:14:47.302Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TERRACOTTA](https://attack.mitre.org/software/S0545) has used Firebase for C2 communication.(Citation: WhiteOps TERRACOTTA)", "external_references": [ { "description": "Satori Threat Intelligence and Research Team. (2020, August). TERRACOTTA Android Malware: A Technical Study. Retrieved December 18, 2020.", "external_id": null, "source_name": "WhiteOps TERRACOTTA", "url": "https://www.whiteops.com/blog/terracotta-android-malware-a-technical-study" } ], "first_seen": null, "id": "relationship--b5e8cef4-e8a1-484f-baae-cf12b26e6070", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-18T19:18:56.475Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--e296b110-46d3-4f7a-894c-cc71ea50168c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--939808a7-121d-467a-b028-4441ee8b7cee", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.742Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--a01af4da-0910-4a20-805f-86b3ae1dc046", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ef771e03-e080-43b4-a619-ac6f84899884", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-14T13:35:45.911Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Twitoor](https://attack.mitre.org/software/S0302) can be controlled via Twitter.(Citation: ESET-Twitoor)", "external_references": [ { "description": "ESET. (2016, August 24). First Twitter-controlled Android botnet discovered. Retrieved December 22, 2016.", "external_id": null, "source_name": "ESET-Twitoor", "url": "http://www.welivesecurity.com/2016/08/24/first-twitter-controlled-android-botnet-discovered/" } ], "first_seen": null, "id": "relationship--e5113d45-05bd-499f-a2e0-9edc6d7c03b6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-20T17:56:24.292Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--41e3fd01-7b83-471f-835d-d2b1dc9a770c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d916f176-a1ca-4a78-9fdd-4058bc28162e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-01-18T19:15:24.775Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Drinik](https://attack.mitre.org/software/S1054) can steal incoming SMS messages and send SMS messages from compromised devices. (Citation: cyble_drinik_1022)", "external_references": [ { "description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.", "external_id": null, "source_name": "cyble_drinik_1022", "url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/" } ], "first_seen": null, "id": "relationship--08a43019-d393-451f-a23c-2dfa17ec40b2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:51:07.963Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-08-09T16:19:02.782Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 9 and above restricts access to microphone, camera, and other sensors from background applications.(Citation: Android Capture Sensor 2019) ", "external_references": [ { "description": "Android Developers. (, January). Android 9+ Privacy Changes . Retrieved August 27, 2019.", "external_id": null, "source_name": "Android Capture Sensor 2019", "url": "https://developer.android.com/about/versions/pie/android-9.0-changes-all#bg-sensor-access" } ], "first_seen": null, "id": "relationship--7b679dbf-4e31-4d0b-9e13-eb8c3b98b7fb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:21:13.296Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--4d2d892c-9d3a-445c-b9bf-1eab45703dcc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9d7c32f4-ab39-49dc-8055-8106bc2294a1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for Android](https://attack.mitre.org/software/S0318) is a malicious Android app first observed targeting Japan, Korea, China, Taiwan, and Hong Kong in 2018. It has more recently been observed targeting South Korean users as a pornography application.(Citation: TrendMicro-XLoader-FakeSpy)(Citation: TrendMicro-XLoader) It is tracked separately from the [XLoader for iOS](https://attack.mitre.org/software/S0490).", "external_references": [ { "description": null, "external_id": "S0318", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0318" }, { "description": "(Citation: TrendMicro-XLoader)", "external_id": null, "source_name": "XLoader for Android", "url": null }, { "description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/" }, { "description": "Lorin Wu. (2018, April 19). XLoader Android Spyware and Banking Trojan Distributed via DNS Spoofing. Retrieved July 6, 2018.", "external_id": null, "source_name": "TrendMicro-XLoader", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/xloader-android-spyware-and-banking-trojan-distributed-via-dns-spoofing/" } ], "first_seen": null, "id": "malware--2740eaf6-2db2-4a40-a63f-f5b166c7059c", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "XLoader for Android", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "XLoader for Android" ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "2.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-10-10T15:33:59.401Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Bouncing Golf](https://attack.mitre.org/groups/G0097) distributed malware as repackaged legitimate applications, with the malicious code in the `com.golf` package.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [ { "description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign ‘Bouncing Golf’ Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/" } ], "first_seen": null, "id": "relationship--84dbe7c6-421b-4bfb-b022-6c585c2e50c4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:59.401Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "intrusion-set--049cef3b-22d5-4be6-b50c-9839c7a34fdd", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-24T15:26:15.629Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for Android](https://attack.mitre.org/software/S0318) has been distributed via phishing SMS messages, which link to a malicious website hosting a device profile.(Citation: TrendMicro-XLoader-FakeSpy)", "external_references": [ { "description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/" } ], "first_seen": null, "id": "relationship--a7c74081-2844-4f0a-9fcc-c30a98717798", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--29944858-da52-4d3d-b428-f8a6eb8dde6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-05-04T13:49:35.249Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Inform users that device rooting or granting unnecessary access to the accessibility service presents security risks that could be taken advantage of without their knowledge.", "external_references": null, "first_seen": null, "id": "relationship--ab5e939b-bd6f-4301-b341-85e70965f193", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8c7862ff-3449-4ac6-b0fd-ac1298a822a5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The adversary is trying to manipulate, interrupt, or destroy your devices and data.\n\nThe impact tactic consists of techniques used by the adversary to execute his or her mission objectives but that do not cleanly fit into another category such as Collection. Mission objectives vary based on each adversary's goals, but examples include toll fraud, destruction of device data, or locking the user out of his or her device until a ransom is paid.", "external_references": [ { "description": null, "external_id": "TA0034", "source_name": "mitre-attack", "url": "https://attack.mitre.org/tactics/TA0034" } ], "first_seen": null, "id": "x-mitre-tactic--6ebce653-294a-444a-bffb-14c04c8d137e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T16:09:15.308Z", "name": "Impact", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-tactic", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": "impact", "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The adversary is trying to steal data.\n\nExfiltration refers to techniques and attributes that result or aid in the adversary removing files and information from the targeted mobile device.\n\nIn the mobile environment, mobile devices are frequently connected to networks outside enterprise control such as cellular networks or public Wi-Fi networks. Adversaries could attempt to evade detection by communicating on these networks, and potentially even by using non-Internet Protocol mechanisms such as Short Message Service (SMS). However, cellular networks often have data caps and/or extra data charges that could increase the potential for adversarial communication to be detected.", "external_references": [ { "description": null, "external_id": "TA0036", "source_name": "mitre-attack", "url": "https://attack.mitre.org/tactics/TA0036" } ], "first_seen": null, "id": "x-mitre-tactic--10fa8d8d-1b04-4176-917e-738724239981", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T14:06:42.009Z", "name": "Exfiltration", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-tactic", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": "exfiltration", "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-11-20T16:37:28.506Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) can obtain a list of installed applications.(Citation: Symantec GoldenCup)", "external_references": [ { "description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans" } ], "first_seen": null, "id": "relationship--d562ed4d-ac4d-476b-872e-9e228c580889", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-20T16:37:28.506Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T15:51:48.523Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Typically, insecure or malicious configuration settings are not installed without the user's consent. Users should be advised not to install unexpected configuration settings (CA certificates, iOS Configuration Profiles, Mobile Device Management server provisioning).", "external_references": null, "first_seen": null, "id": "relationship--56c28b61-6372-4bd8-b711-772232eebbb5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cde2cb84-455e-410c-8aa9-086f2788bcd2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-01T15:16:02.324Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Developers should use Android App Links(Citation: Android App Links) and iOS Universal Links(Citation: iOS Universal Links) to provide a secure binding between URIs and applications, preventing malicious applications from intercepting redirections. Additionally, for OAuth use cases, PKCE(Citation: IETF-PKCE) should be used to prevent use of stolen authorization codes. ", "external_references": [ { "description": "Apple. (n.d.). Universal Links for Developers. Retrieved September 11, 2020.", "external_id": null, "source_name": "iOS Universal Links", "url": "https://developer.apple.com/ios/universal-links/" }, { "description": "Google. (n.d.). Verify Android App Links. Retrieved September 11, 2020.", "external_id": null, "source_name": "Android App Links", "url": "https://developer.android.com/training/app-links/verify-site-associations" }, { "description": "N. Sakimura, J. Bradley, and N. Agarwal. (2015, September). IETF RFC 7636: Proof Key for Code Exchange by OAuth Public Clients. Retrieved December 21, 2016.", "external_id": null, "source_name": "IETF-PKCE", "url": "https://tools.ietf.org/html/rfc7636" } ], "first_seen": null, "id": "relationship--087609b6-cc6c-402f-ada9-00dbcbfecbe8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:16:02.324Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--25dc1ce8-eb55-4333-ae30-a7cb4f5894a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--789ef15a-34d9-4b32-a779-8cbbc9eb32f5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-09-04T15:38:56.597Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlexiSpy](https://attack.mitre.org/software/S0408) encrypts its configuration file using AES.(Citation: FortiGuard-FlexiSpy)", "external_references": [ { "description": "K. Lu. (n.d.). Deep Technical Analysis of the Spyware FlexiSpy for Android. Retrieved September 10, 2019.", "external_id": null, "source_name": "FortiGuard-FlexiSpy", "url": "https://d3gpjj9d20n0p3.cloudfront.net/fortiguard/research/Dig%20Deep%20into%20FlexiSpy%20for%20Android%28white%20paper%29_KaiLu.pdf" } ], "first_seen": null, "id": "relationship--a28a53e9-7a42-4f81-bced-0efbc3128cbd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-01-27T16:22:11.510Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "In Android 8, broadcast intent behavior was changed, limiting the implicit intents that applications can register for in the manifest.(Citation: Android Changes to System Broadcasts)", "external_references": [ { "description": "Google. (2019, December 27). Broadcasts Overview. Retrieved January 27, 2020.", "external_id": null, "source_name": "Android Changes to System Broadcasts", "url": "https://developer.android.com/guide/components/broadcasts#changes-system-broadcasts" } ], "first_seen": null, "id": "relationship--58de1b14-43bb-4788-915b-9cd15cd11bf0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--bd4d32f5-eed4-4018-a649-40b229dd1d69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-15T20:20:59.382Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) has communicated with the C2 server over TCP port 7777.(Citation: Bitdefender Mandrake)", "external_references": [ { "description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf" } ], "first_seen": null, "id": "relationship--657f1d8c-3982-4ee5-95dc-c8ec3164cb2e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-15T20:20:59.382Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--948a447c-d783-4ba0-8516-a64140fcacd5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-01-18T19:13:15.991Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Drinik](https://attack.mitre.org/software/S1054) has code to use Firebase Cloud Messaging for receiving C2 instructions.(Citation: cyble_drinik_1022)", "external_references": [ { "description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.", "external_id": null, "source_name": "cyble_drinik_1022", "url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/" } ], "first_seen": null, "id": "relationship--bd952153-4902-4fc4-8e2e-b7c7b8bad7f1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:11:24.686Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6a3f6490-9c44-40de-b059-e5940f246673", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-10-29T17:48:27.480Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) has used names like WhatsApp and Netflix.(Citation: Threat Fabric Exobot)", "external_references": [ { "description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html" } ], "first_seen": null, "id": "relationship--f7d4d71b-d648-433a-90cb-bd758f25b715", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-10-29T17:48:27.469Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) can forward SMS messages.(Citation: Threat Fabric Exobot)", "external_references": [ { "description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html" } ], "first_seen": null, "id": "relationship--4ad83f33-c64a-4ad6-ab6f-0548c9dde257", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-10-29T17:48:27.469Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-07-16T14:33:12.034Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Triada](https://attack.mitre.org/software/S0424) was first reported in 2016 as a second stage malware. Later versions in 2019 appeared with new techniques and as an initial downloader of other Trojan apps.(Citation: Kaspersky Triada March 2016)", "external_references": [ { "description": null, "external_id": "S0424", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0424" }, { "description": "Snow, J. (2016, March 3). Triada: organized crime on Android. Retrieved July 16, 2019.", "external_id": null, "source_name": "Kaspersky Triada March 2016", "url": "https://www.kaspersky.com/blog/triada-trojan/11481/" } ], "first_seen": null, "id": "malware--f082fc59-0317-49cf-971f-a1b6296ebb52", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-05-28T16:52:37.979Z", "name": "Triada", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "Triada" ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-11T14:08:08.666Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be trained on what device administrator permission request prompts look like, and how to avoid granting permissions on phishing popups.", "external_references": null, "first_seen": null, "id": "relationship--c8b04178-2aa8-44c0-8bf6-787caa3f64e7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8e27551a-5080-4148-a584-c64348212e4f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-05T17:03:34.941Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--f012feab-5612-429f-81bd-ff75d6ffd04e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T17:03:34.941Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--fa801609-ca8e-415e-815e-65f3826ff4df", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-01-19T18:06:57.242Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TianySpy](https://attack.mitre.org/software/S1056) can check to see if WiFi is enabled.(Citation: trendmicro_tianyspy_0122) ", "external_references": [ { "description": "Trend Micro. (2022, January 25). TianySpy Malware Uses Smishing Disguised as Message From Telco. Retrieved January 11, 2023.", "external_id": null, "source_name": "trendmicro_tianyspy_0122", "url": "https://www.trendmicro.com/en_us/research/22/a/tianyspy-malware-uses-smishing-disguised-as-message-from-telco.html" } ], "first_seen": null, "id": "relationship--eee008fa-a46f-4542-93e3-8fe5f949130f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:21:37.086Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--fd6d56b2-d84e-4d2a-b37d-d4678d3e08a6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-09-21T22:32:19.683Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may detect when an application requests permissions after an application update.", "external_references": null, "first_seen": null, "id": "relationship--370bf74f-7499-4d66-9626-a61926af8f84", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-21T22:32:19.683Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--28fdd23d-aee3-4afe-bc3f-5f1f52929258", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-24T15:34:51.448Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dendroid](https://attack.mitre.org/software/S0301) can be bound to legitimate applications prior to installation on devices.(Citation: Lookout-Dendroid)", "external_references": [ { "description": "Marc Rogers. (2014, March 6). Dendroid malware can take over your camera, record audio, and sneak into Google Play. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-Dendroid", "url": "https://blog.lookout.com/blog/2014/03/06/dendroid/" } ], "first_seen": null, "id": "relationship--3a869988-15a7-4ec8-9d7b-d460dc0ee494", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--317a2c10-d489-431e-b6b2-f0251fddc88e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-08-09T17:59:48.988Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) can record and take pictures using the front and back cameras.(Citation: Lookout-StealthMango)", "external_references": [ { "description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf" } ], "first_seen": null, "id": "relationship--0bcdeb29-6eed-4c96-a9ae-e56aadc4a5db", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-09-24T13:59:11.505Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be instructed to use forms of multifactor authentication not subject to being intercepted by a SIM card swap, where possible. More secure methods include application-based one-time passcodes (such as Google Authenticator), hardware tokens, and biometrics.", "external_references": null, "first_seen": null, "id": "relationship--b8afc5b9-3ffc-4b3c-b2d8-ee2888a7b6ad", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a64a820a-cb21-471f-920c-506a2ff04fa5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-20T13:27:33.440Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can collect SMS messages.(Citation: Talos-WolfRAT)", "external_references": [ { "description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html" } ], "first_seen": null, "id": "relationship--4e6b726d-9ef4-4eb6-b9a7-74059caee5b7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:26:22.984Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-05-07T15:24:49.583Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Many vulnerabilities related to injecting code into existing applications have been patched in previous Android releases.", "external_references": null, "first_seen": null, "id": "relationship--d84604bc-2314-4340-b9c1-b1265c0f6c37", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-05-27T13:23:34.544Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d3bc5020-f6a2-41c0-8ccb-5e563101b60c", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-24T21:45:56.949Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) has hidden malicious functionality in a second stage file and has encrypted C2 server information.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--24a7379e-a994-411b-b17c-add6c6c6fc07", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:45:56.949Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-01-05T20:16:20.511Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) has contained an alarm that triggers every three minutes and timers for communicating with the C2.(Citation: Zscaler TikTok Spyware)", "external_references": [ { "description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware" } ], "first_seen": null, "id": "relationship--48c0d9f7-9293-4f38-8ae5-9f5342621f74", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-05T20:16:20.511Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--00290ac5-551e-44aa-bbd8-c4b913488a6d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-10-10T15:33:59.058Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FrozenCell](https://attack.mitre.org/software/S0577) has masqueraded as fake updates to chat applications such as Facebook, WhatsApp, Messenger, LINE, and LoveChat, as well as apps targeting Middle Eastern demographics.(Citation: Lookout FrozenCell) ", "external_references": [ { "description": "Michael Flossman. (2017, October 5). FrozenCell: Multi-platform surveillance campaign against Palestinians. Retrieved November 11, 2020.", "external_id": null, "source_name": "Lookout FrozenCell", "url": "https://blog.lookout.com/frozencell-mobile-threat" } ], "first_seen": null, "id": "relationship--b2277deb-0ddb-45a7-9690-4a2168e1026b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:59.058Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--96ea1e13-d50f-45f1-b0cf-4ac9bc5a2d62", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-11-20T15:46:51.603Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) can take pictures with the camera.(Citation: Symantec GoldenCup)", "external_references": [ { "description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans" } ], "first_seen": null, "id": "relationship--4819f391-01de-4525-992b-7e4a4f6667de", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-20T15:46:51.603Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-06T18:50:12.251Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can check device system properties to potentially avoid running while under analysis.(Citation: lookout_abstractemu_1021)", "external_references": [ { "description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign" } ], "first_seen": null, "id": "relationship--021ca5c4-7e8a-439b-8c2e-38f817db63e3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-14T14:40:57.100Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-06-26T15:12:40.100Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DEFENSOR ID](https://attack.mitre.org/software/S0479) abuses the accessibility service to auto-start the malware on device boot. This is accomplished by receiving the `android.accessibilityservice.AccessibilityService` intent.(Citation: ESET DEFENSOR ID)", "external_references": [ { "description": "L. Stefanko. (2020, May 22). Insidious Android malware gives up all malicious features but one to gain stealth. Retrieved June 26, 2020.", "external_id": null, "source_name": "ESET DEFENSOR ID", "url": "https://www.welivesecurity.com/2020/05/22/insidious-android-malware-gives-up-all-malicious-features-but-one-gain-stealth/" } ], "first_seen": null, "id": "relationship--c89f8f8d-222b-4b83-9fa4-47fd716a271f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:49:00.042Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--5a5dca4c-03c1-4b99-bfcf-c206e20aa663", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T15:11:37.179Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, accessing device calendar data requires that the app hold the READ_CALENDAR permission. Apps that request this permission could be closely scrutinized to ensure that the request is appropriate. On iOS, the app vetting process can determine whether apps access device calendar data, with extra scrutiny applied to any that do so.", "external_references": null, "first_seen": null, "id": "relationship--d5110dc7-ffcc-4c8b-ad09-8697ad2f64e3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--62adb627-f647-498e-b4cc-41499361bacb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-15T15:18:12.430Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) is spread via direct download links in SMS phishing messages.(Citation: Cybereason FakeSpy)", "external_references": [ { "description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world" } ], "first_seen": null, "id": "relationship--979e6503-41a2-43f5-a30f-045272faa7d0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-01-18T19:58:00.503Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) can use RC4 to encrypt C2 payloads.(Citation: nccgroup_sharkbot_0322)", "external_references": [ { "description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a “new” generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/" } ], "first_seen": null, "id": "relationship--dd54e35c-d68b-4aa8-ad2a-acd4c76243c8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T18:57:14.522Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--bb4387ab-7a51-468b-bf5f-a9a8612f0303", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.739Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application developers should be discouraged from writing sensitive data to the system log in production apps.", "external_references": null, "first_seen": null, "id": "relationship--fab8c40d-b934-4ee0-8e83-f017af2e347a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--25dc1ce8-eb55-4333-ae30-a7cb4f5894a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--29e07491-8947-43a3-8d4e-9a787c45f3d3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-30T20:13:28.442Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 10 introduced changes to prevent malicious applications from fully suppressing their icon in the launcher.(Citation: Android 10 Limitations to Hiding App Icons)(Citation: LauncherApps getActivityList)", "external_references": [ { "description": "Android. (n.d.). Android 10 Release Notes: Limitations to hiding app icons. Retrieved March 30, 2022.", "external_id": null, "source_name": "Android 10 Limitations to Hiding App Icons", "url": "https://source.android.com/setup/start/android-10-release#limitations_to_hiding_app_icons" }, { "description": "Android. (n.d.). LauncherApps: getActivityList. Retrieved March 30, 2022.", "external_id": null, "source_name": "LauncherApps getActivityList", "url": "https://developer.android.com/reference/kotlin/android/content/pm/LauncherApps#getactivitylist" } ], "first_seen": null, "id": "relationship--049a5149-00c9-492a-8ffb-463f3d0cd910", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-05-20T17:16:08.998Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-15T17:52:24.125Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--35a12ae8-562d-4e24-979e-ef970dde0b94", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T17:52:24.125Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--3b0b604f-10db-41a0-b54c-493124d455b9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-06T13:19:33.785Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may steal data by exfiltrating it over a different protocol than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server. \n\nAlternate protocols include FTP, SMTP, HTTP/S, DNS, SMB, or any other network protocol not being used as the main command and control channel. Different protocol channels could also include Web services such as cloud storage. Adversaries may opt to also encrypt and/or obfuscate these alternate channels. ", "external_references": [ { "description": null, "external_id": "T1639", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1639" }, { "description": null, "external_id": "APP-30", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-30.html" } ], "first_seen": null, "id": "attack-pattern--3e091a89-a493-4a6c-8e88-d57be19bb98d", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "exfiltration" } ], "last_seen": null, "modified": "2023-08-14T16:39:22.707Z", "name": "Exfiltration Over Alternative Protocol", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "[Exfiltration Over Alternative Protocol](https://attack.mitre.org/techniques/T1639)s can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversarial behavior.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-06T15:47:06.163Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--eb58117c-5803-4f72-a499-5fa888a9a7a5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T15:47:06.163Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--939808a7-121d-467a-b028-4441ee8b7cee", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6a146ae-9c63-4606-97ff-e261e76e8380", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.744Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--b5097495-f417-46ed-88e2-02cba2371936", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--8220b57e-c400-4525-bf69-f8edc6b389a8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--393e8c12-a416-4575-ba90-19cc85656796", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-11-20T16:37:28.567Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) has encrypted exfiltrated data using AES in ECB mode.(Citation: Symantec GoldenCup)", "external_references": [ { "description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans" } ], "first_seen": null, "id": "relationship--ca9e5e50-49e9-44cc-a0a4-4ec8633a9506", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-11-20T16:37:28.567Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e3b936a4-6321-4172-9114-038a866362ec", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-17T20:15:22.452Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) has obfuscated components using XOR, ZIP with a single-byte key or ZIP/Zlib compression wrapped with RC4 encryption.(Citation: Palo Alto HenBox)", "external_references": [ { "description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/" } ], "first_seen": null, "id": "relationship--5b37d94a-64a3-432a-b340-1c9a4f553d02", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-17T20:15:22.452Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-10-10T15:33:58.104Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Agent Smith](https://attack.mitre.org/software/S0440) can impersonate any popular application on an infected device, and the core malware disguises itself as a legitimate Google application. [Agent Smith](https://attack.mitre.org/software/S0440)'s dropper is a weaponized legitimate Feng Shui Bundle.(Citation: CheckPoint Agent Smith) ", "external_references": [ { "description": "A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A New Species of Mobile Malware. Retrieved May 7, 2020.", "external_id": null, "source_name": "CheckPoint Agent Smith", "url": "https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/" } ], "first_seen": null, "id": "relationship--df07166f-917e-4bc4-899e-d689d1d3f785", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:58.104Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a6228601-03f6-4949-ae22-c1087627a637", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:19.265Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may attempt to get detailed information about a device’s operating system and hardware, including versions, patches, and architecture. Adversaries may use the information from [System Information Discovery](https://attack.mitre.org/techniques/T1426) during automated discovery to shape follow-on behaviors, including whether or not to fully infects the target and/or attempts specific actions. \n\n \n\nOn Android, much of this information is programmatically accessible to applications through the `android.os.Build` class. (Citation: Android-Build) iOS is much more restrictive with what information is visible to applications. Typically, applications will only be able to query the device model and which version of iOS it is running. ", "external_references": [ { "description": null, "external_id": "T1426", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1426" }, { "description": "Android. (n.d.). Build. Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-Build", "url": "https://developer.android.com/reference/android/os/Build" }, { "description": null, "external_id": "APP-12", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-12.html" } ], "first_seen": null, "id": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery" } ], "last_seen": null, "modified": "2022-04-11T19:21:34.776Z", "name": "System Information Discovery", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "System information discovery can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversarial behavior.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.2" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-20T13:27:33.483Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can take photos and videos.(Citation: Talos-WolfRAT)", "external_references": [ { "description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html" } ], "first_seen": null, "id": "relationship--3abc80ad-4ea0-4e91-a170-f040469c2083", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T21:57:54.688Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-05T20:15:43.660Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--477edf7d-cc1f-49b7-9d96-f88399808775", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T20:15:43.660Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--16d73b64-5681-4ea0-9af4-4ad86f7c96e8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ed2c05a1-4f81-4d97-9e1b-aff01c34ae84", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-24T21:45:56.986Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) can install new applications which are obtained from the C2 server.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--b1e5bd2f-01e4-402d-a9b6-255110510a83", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:45:56.986Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-07-21T19:53:32.703Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Fakecalls](https://attack.mitre.org/software/S1080) can access the device’s call log.(Citation: kaspersky_fakecalls_0422)", "external_references": [ { "description": "Igor Golovin. (2022, April 11). Fakecalls: a talking Trojan. Retrieved July 21, 2023.", "external_id": null, "source_name": "kaspersky_fakecalls_0422", "url": "https://www.kaspersky.com/blog/fakecalls-banking-trojan/44072/" } ], "first_seen": null, "id": "relationship--2af26be3-f910-4700-ab14-9d14532601cc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:25:51.814Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--429e1526-6293-495b-8808-af7f9a66c4be", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-08-09T17:50:01.350Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dendroid](https://attack.mitre.org/software/S0301) can take pictures using the phone’s camera as well as record video.(Citation: Lookout-Dendroid)", "external_references": [ { "description": "Marc Rogers. (2014, March 6). Dendroid malware can take over your camera, record audio, and sneak into Google Play. Retrieved December 22, 2016.", "external_id": null, "source_name": "Lookout-Dendroid", "url": "https://blog.lookout.com/blog/2014/03/06/dendroid/" } ], "first_seen": null, "id": "relationship--4574a342-ab80-48b6-82d4-da3ea3536590", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-10-27T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--317a2c10-d489-431e-b6b2-f0251fddc88e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-17T20:15:22.445Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) can access the device’s camera.(Citation: Palo Alto HenBox)", "external_references": [ { "description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/" } ], "first_seen": null, "id": "relationship--b4ef35e9-3dba-49c7-8842-a7dff403241f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-17T20:15:22.445Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-09-22T19:16:35.609Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user is prompted for approval when an application requests device administrator permissions.", "external_references": null, "first_seen": null, "id": "relationship--764ba23e-9902-4a60-8ec3-e0ae1abf92ce", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T19:16:35.609Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--e2f72131-14d1-411f-8e8c-aa3453dd5456", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9ef14445-6f35-4ed0-a042-5024f13a9242", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-31T18:25:05.129Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CHEMISTGAMES](https://attack.mitre.org/software/S0555) has been distributed via the Google Play Store.(Citation: CYBERWARCON CHEMISTGAMES)", "external_references": [ { "description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.", "external_id": null, "source_name": "CYBERWARCON CHEMISTGAMES", "url": "https://www.youtube.com/watch?v=xoNSbm1aX_w" } ], "first_seen": null, "id": "relationship--7c86cc89-2c2d-43fc-a5b6-bc5047af7cb4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a0d774e4-bafc-4292-8651-3ec899391341", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:53:58.856Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "If the user sees a notification with text they do not recognize, they should review their list of installed applications.", "external_references": null, "first_seen": null, "id": "relationship--dc7ef843-a073-4e23-b717-c505d4863b02", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:27:15.979Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--bf0ff551-a5a7-40e5-bff9-f9405011b1f4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-01-05T20:16:20.426Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) has shown a persistent notification to maintain access to device sensors.(Citation: Zscaler TikTok Spyware)", "external_references": [ { "description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware" } ], "first_seen": null, "id": "relationship--b2896068-4d54-41e1-b0f2-db9385615112", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-01-05T20:16:20.426Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--648f8051-1a35-46d3-b1d8-3a3f5cf2cc8e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-15T15:18:12.419Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) can collect the device’s contact list.(Citation: Cybereason FakeSpy)", "external_references": [ { "description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world" } ], "first_seen": null, "id": "relationship--ee92911e-e2a2-4b40-916d-ce01b6e897f9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:56:18.859Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-11-10T17:08:35.746Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) has searched device storage for various files, including .amr files (audio recordings) and superuser binaries.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--ba8735ad-b9c6-4b35-9fac-d4747ab0b2ae", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-01T19:48:44.878Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--cf28ca46-1fd3-46b4-b1f6-ec0b72361848", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-08T15:51:25.102Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Ginp](https://attack.mitre.org/software/S0423) has masqueraded as “Adobe Flash Player” and “Google Play Verificator”.(Citation: ThreatFabric Ginp)", "external_references": [ { "description": "ThreatFabric. (2019, November). Ginp - A malware patchwork borrowing from Anubis. Retrieved April 8, 2020.", "external_id": null, "source_name": "ThreatFabric Ginp", "url": "https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html" } ], "first_seen": null, "id": "relationship--47f9195c-d7b5-4336-9f65-814fa90d6bd2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6146be90-470c-4049-bb3a-9986b8ffb65b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-10-29T17:48:27.272Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) can obtain a list of installed applications and can detect if an antivirus application is running, and close it if it is.(Citation: Threat Fabric Exobot)", "external_references": [ { "description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html" } ], "first_seen": null, "id": "relationship--5a18e6c3-4bbf-4418-8815-55ebf283c8a1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-15T16:53:00.735Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d44f529-6fe6-489f-8a01-6261ac43f05e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-10-10T15:33:57.378Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) has requested accessibility service privileges while masquerading as \"Google Play Protect\" and has disguised additional malicious application installs as legitimate system updates.(Citation: Cofense Anubis)(Citation: Trend Micro Anubis)", "external_references": [ { "description": "K. Sun. (2019, January 17). Google Play Apps Drop Anubis, Use Motion-based Evasion. Retrieved January 20, 2021.", "external_id": null, "source_name": "Trend Micro Anubis", "url": "https://www.trendmicro.com/en_us/research/19/a/google-play-apps-drop-anubis-banking-malware-use-motion-based-evasion-tactics.html" }, { "description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/" } ], "first_seen": null, "id": "relationship--82e93a9e-6968-497f-8043-a08d0f35bd32", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-10T15:33:57.378Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-03T16:26:48.531Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[YiSpecter](https://attack.mitre.org/software/S0311) has collected compromised device MAC addresses.(Citation: paloalto_yispecter_1015)", "external_references": [ { "description": "Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved March 3, 2023.", "external_id": null, "source_name": "paloalto_yispecter_1015", "url": "https://unit42.paloaltonetworks.com/yispecter-first-ios-malware-attacks-non-jailbroken-ios-devices-by-abusing-private-apis/" } ], "first_seen": null, "id": "relationship--25de6cf6-38d5-4d1e-b3f1-6956a0ff0ac3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-03T16:26:48.531Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ShiftyBug](https://attack.mitre.org/software/S0294) is packed with at least eight publicly available exploits that can perform rooting.(Citation: Lookout-Adware)", "external_references": [ { "description": "Michael Bentley. (2015, November 4). Lookout discovers new trojanized adware; 20K popular apps caught in the crossfire. Retrieved December 21, 2016.", "external_id": null, "source_name": "Lookout-Adware", "url": "https://blog.lookout.com/blog/2015/11/04/trojanized-adware/" } ], "first_seen": null, "id": "relationship--f0851531-e554-4658-920c-f2342632c19a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c80a6bef-b3ce-44d0-b113-946e93124898", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:20.329Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could convince the mobile network operator (e.g. through social networking, forged identification, or insider attacks performed by trusted employees) to issue a new SIM card and associate it with an existing phone number and account.(Citation: NYGov-Simswap)(Citation: Motherboard-Simswap2) The adversary could then obtain SMS messages or hijack phone calls intended for someone else.(Citation: Betanews-Simswap)\n\nOne use case is intercepting authentication messages or phone calls to obtain illicit access to online banking or other online accounts, as many online services allow account password resets by sending an authentication code over SMS to a phone number associated with the account.(Citation: Guardian-Simswap)(Citation: Motherboard-Simswap1)(Citation: Krebs-SimSwap)(Citation: TechCrunch-SimSwap)", "external_references": [ { "description": null, "external_id": "T1451", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1451" }, { "description": "Alex Cambell. (2016, February 12). Everything you need to know about SIM swap scams. Retrieved December 12, 2016.", "external_id": null, "source_name": "Betanews-Simswap", "url": "http://betanews.com/2016/02/12/everything-you-need-to-know-about-sim-swap-scams/" }, { "description": "Brian Krebs. (2018, May 18). T-Mobile Employee Made Unauthorized ‘SIM Swap’ to Steal Instagram Account. Retrieved November 8, 2018.", "external_id": null, "source_name": "Krebs-SimSwap", "url": "https://krebsonsecurity.com/2018/05/t-mobile-employee-made-unauthorized-sim-swap-to-steal-instagram-account/" }, { "description": "John Biggs. (2017, August 23). I was hacked. Retrieved November 8, 2018.", "external_id": null, "source_name": "TechCrunch-SimSwap", "url": "https://techcrunch.com/2017/08/23/i-was-hacked/" }, { "description": "Lorenzo Franceschi-Bicchierai. (2018, August 3). How Criminals Recruit Telecom Employees to Help Them Hijack SIM Cards. Retrieved August 11, 2018.", "external_id": null, "source_name": "Motherboard-Simswap2", "url": "https://motherboard.vice.com/en_us/article/3ky5a5/criminals-recruit-telecom-employees-sim-swapping-port-out-scam" }, { "description": "Lorenzo Franceschi-Bicchierai. (2018, July 17). The SIM Hijackers. Retrieved August 11, 2018.", "external_id": null, "source_name": "Motherboard-Simswap1", "url": "https://motherboard.vice.com/en_us/article/vbqax3/hackers-sim-swapping-steal-phone-numbers-instagram-bitcoin" }, { "description": "Miles Brignall. (2016, April 16). Sim-swap fraud claims another mobile banking victim. Retrieved December 12, 2016.", "external_id": null, "source_name": "Guardian-Simswap", "url": "https://www.theguardian.com/money/2016/apr/16/sim-swap-fraud-mobile-banking-fraudsters" }, { "description": "New York Department of State. (2016, February 12). AT&T SIM-Card Switch Scam. Retrieved August 23, 2016.", "external_id": null, "source_name": "NYGov-Simswap", "url": "http://www.dos.ny.gov/consumerprotection/scams/att-sim.html" }, { "description": null, "external_id": "STA-22", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/stack-threats/STA-22.html" } ], "first_seen": null, "id": "attack-pattern--a64a820a-cb21-471f-920c-506a2ff04fa5", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "network-effects" } ], "last_seen": null, "modified": "2022-04-06T15:53:54.872Z", "name": "SIM Card Swap", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": [ "Karim Hasanen, @_karimhasanen" ], "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Without Adversary Device Access" ], "x_mitre_version": "1.2" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-08T15:51:25.157Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Ginp](https://attack.mitre.org/software/S0423) can capture device screenshots and stream them back to the C2.(Citation: ThreatFabric Ginp)", "external_references": [ { "description": "ThreatFabric. (2019, November). Ginp - A malware patchwork borrowing from Anubis. Retrieved April 8, 2020.", "external_id": null, "source_name": "ThreatFabric Ginp", "url": "https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html" } ], "first_seen": null, "id": "relationship--65803bfa-7601-44ad-95ea-64d8bfd778a4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-08T15:51:25.157Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6146be90-470c-4049-bb3a-9986b8ffb65b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-05-07T15:33:32.945Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Agent Smith](https://attack.mitre.org/software/S0440) obtains the device’s application list.(Citation: CheckPoint Agent Smith)", "external_references": [ { "description": "A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A New Species of Mobile Malware. Retrieved May 7, 2020.", "external_id": null, "source_name": "CheckPoint Agent Smith", "url": "https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/" } ], "first_seen": null, "id": "relationship--6a821e14-8247-408b-af37-9cecbba616ec", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-05-07T15:33:32.945Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a6228601-03f6-4949-ae22-c1087627a637", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-09-04T14:28:15.975Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) queries the device for metadata such as make, model, and power levels.(Citation: Lookout-Monokle)", "external_references": [ { "description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf" } ], "first_seen": null, "id": "relationship--be256f8a-8bae-4a00-8682-22797ba7e0ce", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-30T15:25:00.442Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can search for installed applications that match a list of targets.(Citation: cleafy_sova_1122)", "external_references": [ { "description": "Francesco Lubatti, Federico Valentini. (2022, November 8). SOVA malware is back and is evolving rapidly. Retrieved March 30, 2023.", "external_id": null, "source_name": "cleafy_sova_1122", "url": "https://www.cleafy.com/cleafy-labs/sova-malware-is-back-and-is-evolving-rapidly" } ], "first_seen": null, "id": "relationship--046acda0-91de-4385-bcfb-157570d8e51d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-30T15:26:46.611Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-01T15:59:05.830Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may abuse Android’s device administration API to obtain a higher degree of control over the device. By abusing the API, adversaries can perform several nefarious actions, such as resetting the device’s password for [Endpoint Denial of Service](https://attack.mitre.org/techniques/T1642), factory resetting the device for [File Deletion](https://attack.mitre.org/techniques/T1630/002) and to delete any traces of the malware, disabling all the device’s cameras, or to make it more difficult to uninstall the app.\n\nDevice administrators must be approved by the user at runtime, with a system popup showing which actions have been requested by the app. In conjunction with other techniques, such as [Input Injection](https://attack.mitre.org/techniques/T1516), an app can programmatically grant itself administrator permissions without any user input.", "external_references": [ { "description": null, "external_id": "T1626.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1626/001" }, { "description": null, "external_id": "APP-22", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-22.html" } ], "first_seen": null, "id": "attack-pattern--9c049d7b-c92a-4733-9381-27e2bd2ccadc", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "privilege-escalation" } ], "last_seen": null, "modified": "2023-03-20T15:56:34.537Z", "name": "Device Administrator Permissions", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Users are prompted for approval when an application requests device administrator permissions. Users can see which applications are registered as device administrators in the device settings. Application vetting services can check for the string `BIND_DEVICE_ADMIN` in the application’s manifest. This indicates it can prompt the user for device administrator permissions.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-15T20:20:59.186Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can access device configuration information and status, including Android version, battery level, device model, country, and SIM operator.(Citation: Bitdefender Mandrake)", "external_references": [ { "description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf" } ], "first_seen": null, "id": "relationship--eceeb39e-887c-4a9b-a93b-a6fd768e455a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-15T20:20:59.186Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }