type
stringclasses
1 value
id
stringclasses
1 value
spec_version
float64
2.1
2.1
objects
dict
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-09-03T20:08:00.649Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Gustuff](https://attack.mitre.org/software/S0406) can collect the contact list.(Citation: Talos Gustuff Apr 2019) ", "external_references": [ { "description": "Vitor Ventura. (2019, April 9). Gustuff banking botnet targets Australia . Retrieved September 3, 2019.", "external_id": null, "source_name": "Talos Gustuff Apr 2019", "url": "https://blog.talosintelligence.com/2019/04/gustuff-targets-australia.html" } ], "first_seen": null, "id": "relationship--6d2c7743-fc75-4524-b217-13867ca1dd10", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:32:04.659Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ff8e0c38-be47-410f-a2d3-a3d24a87c617", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-08T15:41:19.400Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can modify administrator settings and disable Play Protect.(Citation: Cofense Anubis)", "external_references": [ { "description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/" } ], "first_seen": null, "id": "relationship--7bf2e05e-496f-49d1-8a37-48cc3ff8d6cc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:17:41.320Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-06T19:37:56.416Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can gather data about the device.(Citation: threatfabric_sova_0921)", "external_references": [ { "description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html" } ], "first_seen": null, "id": "relationship--60ad088f-3133-4b0c-a441-e1e06fff1765", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:34:29.147Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-24T17:46:31.593Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can prevent the user from interacting with the UI by showing a WebView with a persistent cursor.(Citation: SecurityIntelligence TrickMo)", "external_references": [ { "description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/" } ], "first_seen": null, "id": "relationship--22773074-4a95-48e0-905f-688ce048b5ed", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:53:51.524Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--acf8fd2a-dc98-43b4-8d37-64e10728e591", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.733Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--26a9db86-5ecf-400a-bdd9-419448c2f776", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--e829ee51-1caf-4665-ba15-7f8979634124", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fb3fa94a-3aee-4ab0-b7e7-abdf0a51286d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-01T15:12:50.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries can steal user application access tokens as a means of acquiring credentials to access remote systems and resources. This can occur through social engineering or URI hijacking and typically requires user action to grant access, such as through a system “Open With” dialogue. \n\nApplication access tokens are used to make authorized API requests on behalf of a user and are commonly used as a way to access resources in cloud-based applications and software-as-a-service (SaaS).(Citation: Auth0 - Why You Should Always Use Access Tokens to Secure APIs Sept 2019) OAuth is one commonly implemented framework used to issue tokens to users for access to systems. An application desiring access to cloud-based services or protected APIs can gain entry through OAuth 2.0 using a variety of authorization protocols. An example of a commonly-used sequence is Microsoft's Authorization Code Grant flow.(Citation: Microsoft Identity Platform Protocols May 2019)(Citation: Microsoft - OAuth Code Authorization flow - June 2019) An OAuth access token enables a third-party application to interact with resources containing user data in the ways requested without requiring user credentials.", "external_references": [ { "description": null, "external_id": "T1635", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1635" }, { "description": "Android. (n.d.). Handling App Links. Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-AppLinks", "url": "https://developer.android.com/training/app-links/index.html" }, { "description": "Auth0. (n.d.). Why You Should Always Use Access Tokens to Secure APIs. Retrieved September 12, 2019.", "external_id": null, "source_name": "Auth0 - Why You Should Always Use Access Tokens to Secure APIs Sept 2019", "url": "https://auth0.com/blog/why-should-use-accesstokens-to-secure-an-api/" }, { "description": "Microsoft. (n.d.). Microsoft identity platform and OAuth 2.0 authorization code flow. Retrieved September 12, 2019.", "external_id": null, "source_name": "Microsoft - OAuth Code Authorization flow - June 2019", "url": "https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-auth-code-flow" }, { "description": "Microsoft. (n.d.). Retrieved September 12, 2019.", "external_id": null, "source_name": "Microsoft Identity Platform Protocols May 2019", "url": "https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-v2-protocols" }, { "description": "W. Denniss and J. Bradley. (2017, October). IETF RFC 8252: OAuth 2.0 for Native Apps. Retrieved November 30, 2018.", "external_id": null, "source_name": "IETF-OAuthNativeApps", "url": "https://tools.ietf.org/html/rfc8252" } ], "first_seen": null, "id": "attack-pattern--233fe2c0-cb41-4765-b454-e0087597fbce", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access" } ], "last_seen": null, "modified": "2023-03-20T18:53:52.292Z", "name": "Steal Application Access Token", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "On Android, users may be presented with a popup to select the appropriate application to open a URI in. If the user sees an application they do not recognize, they can remove it. When vetting applications for potential security weaknesses, the vetting process could look for insecure use of Intents. Developers should be encouraged to use techniques to ensure that the intent can only be sent to an appropriate destination (e.g., use explicit rather than implicit intents, permission checking, checking of the destination app's signing certificate, or utilizing the App Links feature). For mobile applications using OAuth, encourage use of best practice.(Citation: IETF-OAuthNativeApps)(Citation: Android-AppLinks)", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[RCSAndroid](https://attack.mitre.org/software/S0295) can record location.(Citation: TrendMicro-RCSAndroid)", "external_references": [ { "description": "Veo Zhang. (2015, July 21). Hacking Team RCSAndroid Spying Tool Listens to Calls; Roots Devices to Get In. Retrieved December 22, 2016.", "external_id": null, "source_name": "TrendMicro-RCSAndroid", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-rcsandroid-spying-tool-listens-to-calls-roots-devices-to-get-in/" } ], "first_seen": null, "id": "relationship--da4296d7-5fdb-45b6-9791-b023d634c08d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--363bc05d-13cb-4e98-a5b7-e250f2bbdc2b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-13T20:47:24.038Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "System prompts triggered when an application requests new or additional permissions", "external_references": null, "first_seen": null, "id": "x-mitre-data-component--e2f72131-14d1-411f-8e8c-aa3453dd5456", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-13T20:47:24.038Z", "name": "Permissions Request", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-component", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": "x-mitre-data-source--55ba7d30-887f-42c1-a24e-c4e90aff24b8", "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Malicious applications are a common attack vector used by adversaries to gain a presence on mobile devices. This technique describes installing a malicious application on targeted mobile devices without involving an authorized app store (e.g., Google Play Store or Apple App Store). Adversaries may wish to avoid placing malicious applications in an authorized app store due to increased potential risk of detection or other reasons. However, mobile devices often are configured to allow application installation only from an authorized app store which would prevent this technique from working.\n\nDelivery methods for the malicious application include:\n\n* [Spearphishing Attachment](https://attack.mitre.org/techniques/T1566/001) - Including the mobile app package as an attachment to an email message.\n* [Spearphishing Link](https://attack.mitre.org/techniques/T1566/002) - Including a link to the mobile app package within an email, text message (e.g. SMS, iMessage, Hangouts, WhatsApp, etc.), web site, QR code, or other means.\n* Third-Party App Store - Installed from a third-party app store (as opposed to an authorized app store that the device implicitly trusts as part of its default behavior), which may not apply the same level of scrutiny to apps as applied by an authorized app store.(Citation: IBTimes-ThirdParty)(Citation: TrendMicro-RootingMalware)(Citation: TrendMicro-FlappyBird)\n\nSome Android malware comes with functionality to install additional applications, either automatically or when the adversary instructs it to.(Citation: android-trojan-steals-paypal-2fa)", "external_references": [ { "description": null, "external_id": "T1476", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1476" }, { "description": "A Prasad. (2016, February 19). Danger lurks in third-party Android app stores. Retrieved November 8, 2018.", "external_id": null, "source_name": "IBTimes-ThirdParty", "url": "https://www.ibtimes.co.uk/danger-lurks-third-party-android-app-stores-1544861" }, { "description": "Jordan Pan. (2016, February 10). User Beware: Rooting Malware Found in 3rd Party App Stores. Retrieved November 8, 2018.", "external_id": null, "source_name": "TrendMicro-RootingMalware", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/user-beware-rooting-malware-found-in-3rd-party-app-stores/" }, { "description": "Lukáš Štefanko. (2018, December 11). Android Trojan steals money from PayPal accounts even with 2FA on. Retrieved July 11, 2019.", "external_id": null, "source_name": "android-trojan-steals-paypal-2fa", "url": "https://www.welivesecurity.com/2018/12/11/android-trojan-steals-money-paypal-accounts-2fa/" }, { "description": "Veo Zhang. (2014, February 18). Flappy Bird and Third-Party App Stores. Retrieved November 8, 2018.", "external_id": null, "source_name": "TrendMicro-FlappyBird", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/flappy-bird-and-third-party-app-stores/" }, { "description": null, "external_id": "AUT-9", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-9.html" }, { "description": null, "external_id": "ECO-13", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-13.html" }, { "description": null, "external_id": "ECO-21", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-21.html" } ], "first_seen": null, "id": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "initial-access" } ], "last_seen": null, "modified": "2022-04-06T15:41:16.863Z", "name": "Deliver Malicious App via Other Means", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "* An EMM/MDM or mobile threat defense solution may be able to identify the presence of apps installed from sources other than an authorized app store. \n* An EMM/MDM or mobile threat defense solution may be able to identify Android devices configured to allow apps to be installed from \"Unknown Sources\".\n* Enterprise email security solutions can identify the presence of Android or iOS application packages within email messages.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.2" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-07-10T15:35:43.699Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pallas](https://attack.mitre.org/software/S0399) captures audio from the device microphone.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [ { "description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf" } ], "first_seen": null, "id": "relationship--ce8cc50a-f3c9-4a6a-b6be-f3e8bdd293bd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c41a8b7c-3e42-4eee-b87d-ad8a100ee878", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-30T20:08:40.223Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android and iOS include system partition integrity mechanisms that could detect unauthorized modifications. ", "external_references": null, "first_seen": null, "id": "relationship--82f12052-783e-40e4-8079-d9c030c310fd", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T20:08:40.223Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--7b1cf46f-784b-405a-a8dd-4624c19d8321", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--46d818a5-67fa-4585-a7fc-ecf15376c8d5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "In July 2016, [HummingBad](https://attack.mitre.org/software/S0322) generated more than $300,000 per month in revenue from installing fraudulent apps and displaying malicious advertisements.(Citation: ArsTechnica-HummingBad)", "external_references": [ { "description": "Dan Goodin. (2016, July 7). 10 million Android phones infected by all-powerful auto-rooting apps. Retrieved January 24, 2017.", "external_id": null, "source_name": "ArsTechnica-HummingBad", "url": "http://arstechnica.com/security/2016/07/virulent-auto-rooting-malware-takes-control-of-10-million-android-devices/" } ], "first_seen": null, "id": "relationship--ac523dfb-36be-4402-acf2-abe98e183eef", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-25T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c8770c81-c29f-40d2-a140-38544206b2b4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-11T16:22:03.298Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViperRAT](https://attack.mitre.org/software/S0506) can track the device’s location.(Citation: Lookout ViperRAT)", "external_references": [ { "description": "M. Flossman. (2017, February 16). ViperRAT: The mobile APT targeting the Israeli Defense Force that should be on your radar. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout ViperRAT", "url": "https://blog.lookout.com/viperrat-mobile-apt" } ], "first_seen": null, "id": "relationship--7c6207c7-d738-4a17-8380-595c86574b64", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T16:22:03.298Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f666e17c-b290-43b3-8947-b96bd5148fbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-01T15:13:55.124Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be instructed to not open links in applications they don’t recognize.", "external_references": null, "first_seen": null, "id": "relationship--6a5926f3-8c44-4806-83c2-e8ed0be36bc2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:13:55.124Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--233fe2c0-cb41-4765-b454-e0087597fbce", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-01T14:51:51.593Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be wary of granting applications dangerous or privacy-intrusive permissions, such as access to notifications. ", "external_references": null, "first_seen": null, "id": "relationship--3a8fea40-69ba-4cfe-b577-c3112a60887a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T14:51:51.593Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-10-01T14:42:48.913Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can use its keylogger module to take screenshots of the area of the screen that the user tapped.(Citation: SecureList BusyGasper)", "external_references": [ { "description": "Alexey Firsh. (2018, August 29). BusyGasper – the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/" } ], "first_seen": null, "id": "relationship--eca02e5c-f8de-4436-a7dd-0f656c759a42", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-10-06T15:32:46.477Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-24T21:55:56.741Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has accessed the contact list.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--20aaafe2-1f55-410f-9eb1-1fc979021fe0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:51:16.331Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-06-26T15:32:25.140Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) has been delivered to the device via websites that prompt the user to “[…] install Adobe Flash Player” and then downloads the malicious APK to the device.(Citation: Forbes Cerberus)", "external_references": [ { "description": "Z. Doffman. (2019, August 16). Warning As Devious New Android Malware Hides In Fake Adobe Flash Player Installations (Updated). Retrieved June 26, 2020.", "external_id": null, "source_name": "Forbes Cerberus", "url": "https://www.forbes.com/sites/zakdoffman/2019/08/16/dangerous-new-android-trojan-hides-from-malware-researchers-and-taunts-them-on-twitter/#1563fef26d9c" } ], "first_seen": null, "id": "relationship--f101c454-affd-432b-b08b-a8dd7513684a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Xbot](https://attack.mitre.org/software/S0298) steals all SMS message and contact information as well as intercepts and parses certain SMS messages.(Citation: PaloAlto-Xbot)", "external_references": [ { "description": "Cong Zheng, Claud Xiao and Zhi Xu. (2016, February 18). New Android Trojan “Xbot” Phishes Credit Cards and Bank Accounts, Encrypts Devices for Ransom. Retrieved December 21, 2016.", "external_id": null, "source_name": "PaloAlto-Xbot", "url": "http://researchcenter.paloaltonetworks.com/2016/02/new-android-trojan-xbot-phishes-credit-cards-and-bank-accounts-encrypts-devices-for-ransom/" } ], "first_seen": null, "id": "relationship--833b4c44-7370-4b27-b9b2-a058c27dcf8c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:28:32.568Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "tool--da21929e-40c0-443d-bdf4-6b60d15448b4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-14T13:35:45.909Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Twitoor](https://attack.mitre.org/software/S0302) encrypts its C2 communication.(Citation: ESET-Twitoor)", "external_references": [ { "description": "ESET. (2016, August 24). First Twitter-controlled Android botnet discovered. Retrieved December 22, 2016.", "external_id": null, "source_name": "ESET-Twitoor", "url": "http://www.welivesecurity.com/2016/08/24/first-twitter-controlled-android-botnet-discovered/" } ], "first_seen": null, "id": "relationship--c6464a84-e23b-412f-b435-5b23853d3643", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-20T12:58:23.550Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--41e3fd01-7b83-471f-835d-d2b1dc9a770c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ed2c05a1-4f81-4d97-9e1b-aff01c34ae84", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.734Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--ca7c3278-1d12-4e55-b320-39efa5a285db", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c91c304a-975d-4501-9789-0db1c57afd3f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-17T20:15:22.454Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[HenBox](https://attack.mitre.org/software/S0544) has contained native libraries.(Citation: Palo Alto HenBox)", "external_references": [ { "description": "A. Hinchliffe, M. Harbison, J. Miller-Osborn, et al. (2018, March 13). HenBox: The Chickens Come Home to Roost. Retrieved September 9, 2019.", "external_id": null, "source_name": "Palo Alto HenBox", "url": "https://unit42.paloaltonetworks.com/unit42-henbox-chickens-come-home-roost/" } ], "first_seen": null, "id": "relationship--4920a041-86f7-495b-896c-4d964950ed7e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-17T20:15:22.454Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--aef537ba-10c2-40ed-a57a-80b8508aada4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--52eff1c7-dd30-4121-b762-24ae6fa61bbb", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-15T20:20:59.298Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) obfuscates its hardcoded C2 URLs.(Citation: Bitdefender Mandrake)", "external_references": [ { "description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf" } ], "first_seen": null, "id": "relationship--8f2ff9c5-249d-4a9a-bdc6-0cef887eaefc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-15T20:20:59.298Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-06T13:40:14.515Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android 10 prevents applications from accessing clipboard data unless the application is on the foreground or is set as the device’s default input method editor (IME).(Citation: Android 10 Privacy Changes)", "external_references": [ { "description": "Android Developers. (n.d.). Privacy changes in Android 10. Retrieved September 11, 2019.", "external_id": null, "source_name": "Android 10 Privacy Changes", "url": "https://developer.android.com/about/versions/10/privacy/changes#clipboard-data" } ], "first_seen": null, "id": "relationship--18a6020d-8fea-4a6e-84ab-a18343f2acea", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T13:40:14.515Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--74e6003f-c7f4-4047-983b-708cc19b96b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.733Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--aaf0ae2f-07ea-479e-8419-e524e23dbaef", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a21a6a79-f9a1-4c87-aed9-ba2d79536881", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-08-14T16:19:54.684Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Monitor for pseudo-randomly generated domain names based on frequency analysis, Markov chains, entropy, proportion of dictionary words, ratio of vowels to other characters, and more.(Citation: Data Driven Security DGA) Additionally, check if the suspicious domain has been recently registered, if it has been rarely visited, or if the domain had a spike in activity after being dormant.(Citation: unit42_strat_aged_domain_det) Content delivery network (CDN) domains may trigger these detections due to the format of their domain names.", "external_references": [ { "description": "Chen, Z. et al. (2021, December 29). Strategically Aged Domain Detection: Capture APT Attacks With DNS Traffic Trends. Retrieved July 31, 2023.", "external_id": null, "source_name": "unit42_strat_aged_domain_det", "url": "https://unit42.paloaltonetworks.com/strategically-aged-domain-detection/" }, { "description": "Jacobs, J. (2014, October 2). Building a DGA Classifier: Part 2, Feature Engineering. Retrieved February 18, 2019.", "external_id": null, "source_name": "Data Driven Security DGA", "url": "https://datadrivensecurity.info/blog/posts/2014/Oct/dga-part2/" } ], "first_seen": null, "id": "relationship--64489abc-5c2f-4620-833d-9ac010040955", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:19:54.684Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--764ee29e-48d6-4934-8e6b-7a606aaaafc0", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fd211238-f767-4599-8c0d-9dca36624626", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-08T15:41:19.364Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can take screenshots.(Citation: Cofense Anubis)", "external_references": [ { "description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/" } ], "first_seen": null, "id": "relationship--9814ecd5-911a-4776-9dc0-4a4ae0bf6a39", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-08T15:41:19.364Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-06T19:46:43.041Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) has included adversary-in-the-middle capabilities.(Citation: threatfabric_sova_0921)", "external_references": [ { "description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html" } ], "first_seen": null, "id": "relationship--e4beccfa-a9a5-447d-8164-d39a1b2c5532", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-06T19:46:43.041Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:22.296Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could set up a rogue cellular base station and then use it to eavesdrop on or manipulate cellular device communication. A compromised cellular femtocell could be used to carry out this technique(Citation: Computerworld-Femtocell).", "external_references": [ { "description": null, "external_id": "T1467", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1467" }, { "description": "Jaikumar Vijayan. (2013, August 1). Researchers exploit cellular tech flaws to intercept phone calls. Retrieved December 24, 2016.", "external_id": null, "source_name": "Computerworld-Femtocell", "url": "http://www.computerworld.com/article/2484538/cybercrime-hacking/researchers-exploit-cellular-tech-flaws-to-intercept-phone-calls.html" }, { "description": null, "external_id": "CEL-7", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-7.html" } ], "first_seen": null, "id": "attack-pattern--a5de0540-73e7-4c67-96da-4143afedc7ed", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "network-effects" } ], "last_seen": null, "modified": "2022-04-06T15:52:41.578Z", "name": "Rogue Cellular Base Station", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Without Adversary Device Access" ], "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-16T18:32:30.054Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, the user can manage which applications have permission to access the call log through the device settings screen, revoking the permission if necessary.", "external_references": null, "first_seen": null, "id": "relationship--886849fc-f83c-4d69-b700-bfad0def765d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T22:12:27.186Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Marcher](https://attack.mitre.org/software/S0317) attempts to overlay itself on top of legitimate banking apps in an effort to capture user credentials. [Marcher](https://attack.mitre.org/software/S0317) also attempts to overlay itself on top of legitimate apps such as the Google Play Store in an effort to capture user credit card information.(Citation: Proofpoint-Marcher)", "external_references": [ { "description": "Proofpoint. (2017, November 3). Credential phishing and an Android banking Trojan combine in Austrian mobile attacks. Retrieved July 6, 2018.", "external_id": null, "source_name": "Proofpoint-Marcher", "url": "https://www.proofpoint.com/us/threat-insight/post/credential-phishing-and-android-banking-trojan-combine-austrian-mobile-attacks" } ], "first_seen": null, "id": "relationship--e75c623a-f9ac-4f46-b093-dd0e40b50cc6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f9854ba6-989d-43bf-828b-7240b8a65291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-07-11T18:09:42.039Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "A malicious application could suppress its icon from being displayed to the user in the application launcher to hide the fact that it is installed, and to make it more difficult for the user to uninstall the application. Hiding the application's icon programmatically does not require any special permissions.\n\nThis behavior has been seen in the BankBot/Spy Banker family of malware.(Citation: android-trojan-steals-paypal-2fa)(Citation: sunny-stolen-credentials)(Citation: bankbot-spybanker)", "external_references": [ { "description": null, "external_id": "T1508", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1508" }, { "description": "Lukáš Štefanko. (2017, February 22). Sunny with a chance of stolen credentials: Malicious weather app found on Google Play. Retrieved July 11, 2019.", "external_id": null, "source_name": "sunny-stolen-credentials", "url": "https://www.welivesecurity.com/2017/02/22/sunny-chance-stolen-credentials-malicious-weather-app-found-google-play/" }, { "description": "Lukáš Štefanko. (2018, December 11). Android Trojan steals money from PayPal accounts even with 2FA on. Retrieved July 11, 2019.", "external_id": null, "source_name": "android-trojan-steals-paypal-2fa", "url": "https://www.welivesecurity.com/2018/12/11/android-trojan-steals-money-paypal-accounts-2fa/" }, { "description": "NJCCIC. (2017, March 2). BankBot/Spy Banker. Retrieved July 11, 2019.", "external_id": null, "source_name": "bankbot-spybanker", "url": "https://www.cyber.nj.gov/threat-profiles/android-malware-variants/bankbot-spybanker" } ], "first_seen": null, "id": "attack-pattern--fd658820-cbba-4c95-8ac9-0fac6b1099e2", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion" } ], "last_seen": null, "modified": "2022-03-30T20:07:33.279Z", "name": "Suppress Application Icon", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "The user can examine the list of all installed applications, including those with a suppressed icon, in the device settings.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-28T21:44:45.063Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TangleBot](https://attack.mitre.org/software/S1069) can use overlays to cover legitimate applications or screens.(Citation: cloudmark_tanglebot_0921)", "external_references": [ { "description": "Felipe Naves, Andrew Conway, W. Stuart Jones, Adam McNeil . (2021, September 23). TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures. Retrieved February 28, 2023.", "external_id": null, "source_name": "cloudmark_tanglebot_0921", "url": "https://www.cloudmark.com/en/blog/malware/tanglebot-new-advanced-sms-malware-targets-mobile-users-across-us-and-canada-covid-19" } ], "first_seen": null, "id": "relationship--4ff9b16f-3643-4fa0-b107-f93a9bb847c3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:26:33.166Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--68156e5a-4c3a-46dd-9c5e-c0bfdec6651f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T15:51:48.525Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be advised not to use public charging stations or computers to charge their devices. Instead, users should be issued a charger acquired from a trustworthy source. Users should be advised not to click on device prompts to trust attached computers unless absolutely necessary.", "external_references": null, "first_seen": null, "id": "relationship--c021d9b9-3850-425d-b3d2-6b7bd7e62b95", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-18T15:51:48.525Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--667e5707-3843-4da8-bd34-88b922526f0d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-09-21T19:37:30.610Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Some mobile security products offer a loopback VPN used for inspecting traffic. This could proactively block traffic to websites that are known for phishing or appear to be conducting a phishing attack.", "external_references": null, "first_seen": null, "id": "relationship--d0669f8d-0aa2-416f-9ec4-a991a2000d3e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-21T19:37:30.610Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--78671282-26aa-486c-a7a5-5921e1616b58", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--defc1257-4db1-4fb3-8ef5-bb77f63146df", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-09-28T17:20:50.748Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) can record audio from the device’s microphone.(Citation: Bleeipng Computer Escobar)", "external_references": [ { "description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/" } ], "first_seen": null, "id": "relationship--f5acd046-2943-48bf-836a-2109c4f1a5c4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-28T17:20:50.748Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-14T14:13:45.291Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[eSurv](https://attack.mitre.org/software/S0507) imposes geo-restrictions when delivering the second stage.(Citation: Lookout eSurv)", "external_references": [ { "description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research" } ], "first_seen": null, "id": "relationship--10c07066-df05-4dff-bb95-c76be02ea4ef", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:30:00.975Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e422b6fa-4739-46b9-992e-82f1b350c780", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-15T15:18:12.465Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) can detect if it is running in an emulator and adjust its behavior accordingly.(Citation: Cybereason FakeSpy)", "external_references": [ { "description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world" } ], "first_seen": null, "id": "relationship--66132260-65d1-4bf5-8200-abdb2014be6f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:51:12.881Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-28T21:42:31.008Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TangleBot](https://attack.mitre.org/software/S1069) can record audio using the device microphone.(Citation: cloudmark_tanglebot_0921)", "external_references": [ { "description": "Felipe Naves, Andrew Conway, W. Stuart Jones, Adam McNeil . (2021, September 23). TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures. Retrieved February 28, 2023.", "external_id": null, "source_name": "cloudmark_tanglebot_0921", "url": "https://www.cloudmark.com/en/blog/malware/tanglebot-new-advanced-sms-malware-targets-mobile-users-across-us-and-canada-covid-19" } ], "first_seen": null, "id": "relationship--6846dc09-b66a-42d3-aea2-c80b51f22952", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-28T21:42:31.008Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--68156e5a-4c3a-46dd-9c5e-c0bfdec6651f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-24T15:06:33.463Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) has been distributed through the Play Store.(Citation: TrendMicro Coronavirus Updates)", "external_references": [ { "description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/" } ], "first_seen": null, "id": "relationship--826a8c49-a137-4cbe-9efe-6395365a9adc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-28T21:44:22.373Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TangleBot](https://attack.mitre.org/software/S1069) can record the screen and stream the data off the device.(Citation: cloudmark_tanglebot_0921)", "external_references": [ { "description": "Felipe Naves, Andrew Conway, W. Stuart Jones, Adam McNeil . (2021, September 23). TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures. Retrieved February 28, 2023.", "external_id": null, "source_name": "cloudmark_tanglebot_0921", "url": "https://www.cloudmark.com/en/blog/malware/tanglebot-new-advanced-sms-malware-targets-mobile-users-across-us-and-canada-covid-19" } ], "first_seen": null, "id": "relationship--79ef0025-3e1c-4914-9873-19808c2a5bec", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-28T21:44:22.373Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--68156e5a-4c3a-46dd-9c5e-c0bfdec6651f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-10-01T14:42:48.728Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can send an SMS message after the device boots, messages containing logs, messages to adversary-specified numbers with custom content, and can delete all SMS messages on the device.(Citation: SecureList BusyGasper)", "external_references": [ { "description": "Alexey Firsh. (2018, August 29). BusyGasper – the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/" } ], "first_seen": null, "id": "relationship--c8559423-10b0-4d5e-9057-65cbfd7ee1c0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-10-01T14:42:48.728Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DroidJack](https://attack.mitre.org/software/S0320) is capable of recording device phone calls.(Citation: Zscaler-SuperMarioRun)", "external_references": [ { "description": "Viral Gandhi. (2017, January 12). Super Mario Run Malware #2 – DroidJack RAT. Retrieved January 20, 2017.", "external_id": null, "source_name": "Zscaler-SuperMarioRun", "url": "https://www.zscaler.com/blogs/security-research/super-mario-run-malware-2-droidjack-rat" } ], "first_seen": null, "id": "relationship--69de3f7e-faa7-4342-b755-4777a68fd89b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-05-20T17:13:16.508Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--05c4f87c-be8f-46ea-8d9a-2a0aad8f52c1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-15T15:57:32.958Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can enable app installation from unknown sources.(Citation: Bitdefender Mandrake)", "external_references": [ { "description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf" } ], "first_seen": null, "id": "relationship--bd1e016a-1ebb-4f30-9342-998f656dd8b8", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:21:49.009Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fcb11f06-ce0e-490b-bcc1-04a1623579f0", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.741Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application-layer encryption (e.g. use of the Transport Layer Security protocol) or a Virtual Private Network (VPN) tunnel (e.g. using the IPsec protocol) may help mitigate use of untrusted Wi-Fi networks.", "external_references": null, "first_seen": null, "id": "relationship--4df969b3-f5a0-4802-b87e-a458e3e439ed", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--8220b57e-c400-4525-bf69-f8edc6b389a8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--633baf01-6de4-4963-bb54-ff6c6357bed3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:55:23.628Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can typically detect rooted devices, which is an indication that Process Discovery is possible. Application vetting could potentially detect when applications attempt to abuse root access or root the system itself. Further, application vetting services could look for attempted usage of legacy process discovery mechanisms, such as the usage of `ps` or inspection of the `/proc` directory.", "external_references": null, "first_seen": null, "id": "relationship--97408547-bacd-4308-a8be-556e9ff04951", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T16:43:16.137Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-10-20T15:05:19.274Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Initial construction of a network connection, such as capturing socket information with a source/destination IP and port(s) (ex: Windows EID 5156, Sysmon EID 3, or Zeek conn.log)", "external_references": null, "first_seen": null, "id": "x-mitre-data-component--181a9f8c-c780-4f1f-91a8-edb770e904ba", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-20T20:18:06.745Z", "name": "Network Connection Creation", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-data-component", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": "x-mitre-data-source--c000cd5c-bbb3-4606-af6f-6c6d9de0bbe3", "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-11T15:58:40.846Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) can delete and send SMS messages.(Citation: Talos-WolfRAT)", "external_references": [ { "description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html" } ], "first_seen": null, "id": "relationship--66ba3094-7c14-41b9-b7c1-814d026156b9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:58:40.846Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-11T16:23:16.363Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can send SMS messages.(Citation: Lookout Desert Scorpion)", "external_references": [ { "description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout Desert Scorpion", "url": "https://blog.lookout.com/desert-scorpion-google-play" } ], "first_seen": null, "id": "relationship--c659256c-82e3-4f4c-ac70-3d2400cf6695", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T16:23:16.363Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyDealer](https://attack.mitre.org/software/S0324) harvests contact lists from victims.(Citation: PaloAlto-SpyDealer)", "external_references": [ { "description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.", "external_id": null, "source_name": "PaloAlto-SpyDealer", "url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/" } ], "first_seen": null, "id": "relationship--cd503879-ccb4-4d47-af5a-90fe7e37c438", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:53:53.384Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-07-21T19:52:46.863Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Fakecalls](https://attack.mitre.org/software/S1080) can access and exfiltrate files, such as photos or video.(Citation: kaspersky_fakecalls_0422)", "external_references": [ { "description": "Igor Golovin. (2022, April 11). Fakecalls: a talking Trojan. Retrieved July 21, 2023.", "external_id": null, "source_name": "kaspersky_fakecalls_0422", "url": "https://www.kaspersky.com/blog/fakecalls-banking-trojan/44072/" } ], "first_seen": null, "id": "relationship--1284ba4a-c48c-4533-ac35-664828616ee3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:52:46.863Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--429e1526-6293-495b-8808-af7f9a66c4be", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Marcher](https://attack.mitre.org/software/S0317) is delivered via a link sent by SMS or email, including instructions advising the user to modify their Android device security settings to enable apps to be installed from \"Unknown Sources.\"(Citation: Proofpoint-Marcher)", "external_references": [ { "description": "Proofpoint. (2017, November 3). Credential phishing and an Android banking Trojan combine in Austrian mobile attacks. Retrieved July 6, 2018.", "external_id": null, "source_name": "Proofpoint-Marcher", "url": "https://www.proofpoint.com/us/threat-insight/post/credential-phishing-and-android-banking-trojan-combine-austrian-mobile-attacks" } ], "first_seen": null, "id": "relationship--2555c438-cd9f-49ed-93f6-a935a9861c54", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--f9854ba6-989d-43bf-828b-7240b8a65291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-30T19:33:05.375Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Security updates typically provide patches for vulnerabilities that enable device rooting.", "external_references": null, "first_seen": null, "id": "relationship--15d83ba8-be89-4151-9c6e-35d14df4fa80", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T19:33:05.375Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0cdd66ad-26ac-4338-a764-4972a1e17ee3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.742Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should ensure bootloaders are locked to prevent arbitrary operating system code from being flashed onto the device.", "external_references": null, "first_seen": null, "id": "relationship--3230c032-17e0-49f7-b948-c157049aafe2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T15:34:50.556Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--8ccd428d-39da-4e8f-a55b-d48ea1d56e58", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--667e5707-3843-4da8-bd34-88b922526f0d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.733Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--3f3d63f0-1f03-4931-9624-10eaf4b207b4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fd339382-bfec-4bf0-8d47-1caedc9e7e57", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-01-27T17:49:05.664Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [ { "description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign ‘Bouncing Golf’ Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/" } ], "first_seen": null, "id": "relationship--7850d933-120b-4ae6-998d-8dc4dfd6d164", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T17:49:05.664Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--049cef3b-22d5-4be6-b50c-9839c7a34fdd", "spec_version": "2.1", "tactic_refs": null, "target_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "\"YiSpecter's malicious apps were signed with three iOS enterprise certificates issued by Apple so that they can be installed as enterprise apps on non-jailbroken iOS devices.\"", "external_references": [ { "description": "[ Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved January 20, 2017.", "external_id": null, "source_name": "PaloAlto-YiSpecter", "url": null } ], "first_seen": null, "id": "relationship--c5d6fb25-1782-44c4-b3ae-0cd72e8a6d37", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--51aedbd6-2837-4d15-aeb0-cb09f2bf22ac", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-02-08T16:36:20.799Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has included malware functionality capable of downloading new DEX files at runtime during Operation BULL.(Citation: BlackBerry Bahamut)", "external_references": [ { "description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf" } ], "first_seen": null, "id": "relationship--ffc82546-f4da-4f47-88ec-b215edb1d695", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-05-24T13:16:56.589Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-08-07T15:57:13.443Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Riltok](https://attack.mitre.org/software/S0403) can intercept incoming SMS messages.(Citation: Kaspersky Riltok June 2019)", "external_references": [ { "description": "Tatyana Shishkova. (2019, June 25). Riltok mobile Trojan: A banker with global reach. Retrieved August 7, 2019.", "external_id": null, "source_name": "Kaspersky Riltok June 2019", "url": "https://securelist.com/mobile-banker-riltok/91374/" } ], "first_seen": null, "id": "relationship--b641e5b8-5981-452a-99f0-3598c783e5ee", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:30:47.506Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c0efbaae-9e7d-4716-a92d-68373aac7424", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-24T21:55:56.655Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has been embedded into trojanized versions of applications such as Voxer, TalkBox, and Amaq News.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--205e2cd0-3f0b-459f-95c9-4e2745b67d83", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-08-08T22:50:32.635Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The user can view applications that have registered accessibility services in the accessibility menu within the device settings.", "external_references": null, "first_seen": null, "id": "relationship--a772d1fc-e2d1-4553-b93f-12412cdc8360", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T16:52:18.036Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-15T20:20:59.291Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can delete all data from an infected device.(Citation: Bitdefender Mandrake)", "external_references": [ { "description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf" } ], "first_seen": null, "id": "relationship--ece70dca-803c-4209-8792-7e56e9901288", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:38:15.470Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-30T20:06:22.194Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "A malicious application could suppress its icon from being displayed to the user in the application launcher. This hides the fact that it is installed, and can make it more difficult for the user to uninstall the application. Hiding the application's icon programmatically does not require any special permissions. \n\nThis behavior has been seen in the BankBot/Spy Banker family of malware.(Citation: android-trojan-steals-paypal-2fa)(Citation: sunny-stolen-credentials)(Citation: bankbot-spybanker) \n\nBeginning in Android 10, changes were introduced to inhibit malicious applications’ ability to hide their icon. If an app is a system app, requests no permissions, or does not have a launcher activity, the application’s icon will be fully hidden. Further, if the device is fully managed or the application is in a work profile, the icon will be fully hidden. Otherwise, a synthesized activity is shown, which is a launcher icon that represents the app’s details page in the system settings. If the user clicks the synthesized activity in the launcher, they are taken to the application’s details page in the system settings.(Citation: Android 10 Limitations to Hiding App Icons)(Citation: LauncherApps getActivityList)", "external_references": [ { "description": null, "external_id": "T1628.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1628/001" }, { "description": "Android. (n.d.). Android 10 Release Notes: Limitations to hiding app icons. Retrieved March 30, 2022.", "external_id": null, "source_name": "Android 10 Limitations to Hiding App Icons", "url": "https://source.android.com/setup/start/android-10-release#limitations_to_hiding_app_icons" }, { "description": "Android. (n.d.). LauncherApps: getActivityList. Retrieved March 30, 2022.", "external_id": null, "source_name": "LauncherApps getActivityList", "url": "https://developer.android.com/reference/kotlin/android/content/pm/LauncherApps#getactivitylist" }, { "description": "Lukáš Štefanko. (2017, February 22). Sunny with a chance of stolen credentials: Malicious weather app found on Google Play. Retrieved July 11, 2019.", "external_id": null, "source_name": "sunny-stolen-credentials", "url": "https://www.welivesecurity.com/2017/02/22/sunny-chance-stolen-credentials-malicious-weather-app-found-google-play/" }, { "description": "Lukáš Štefanko. (2018, December 11). Android Trojan steals money from PayPal accounts even with 2FA on. Retrieved July 11, 2019.", "external_id": null, "source_name": "android-trojan-steals-paypal-2fa", "url": "https://www.welivesecurity.com/2018/12/11/android-trojan-steals-money-paypal-accounts-2fa/" }, { "description": "NJCCIC. (2017, March 2). BankBot/Spy Banker. Retrieved July 11, 2019.", "external_id": null, "source_name": "bankbot-spybanker", "url": "https://www.cyber.nj.gov/threat-profiles/android-malware-variants/bankbot-spybanker" } ], "first_seen": null, "id": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion" } ], "last_seen": null, "modified": "2023-03-20T18:51:29.931Z", "name": "Suppress Application Icon", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": [ "Emily Ratliff, IBM" ], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "The user can examine the list of all installed applications, including those with a suppressed icon, in the device settings. If the user is redirected to the device settings when tapping an application’s icon, they should inspect the application to ensure it is genuine. Application vetting services could potentially detect the usage of APIs intended for suppressing the application’s icon.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.739Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--49fe6eac-73a7-4147-9121-85fb71fca4ed", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2018-10-23T00:14:20.652Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--51aedbd6-2837-4d15-aeb0-cb09f2bf22ac", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-09-04T14:28:16.478Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Monokle](https://attack.mitre.org/software/S0407) can record the screen as the user unlocks the device and can take screenshots of any application in the foreground. [Monokle](https://attack.mitre.org/software/S0407) can also abuse accessibility features to read the screen to capture data from a large number of popular applications.(Citation: Lookout-Monokle)", "external_references": [ { "description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.", "external_id": null, "source_name": "Lookout-Monokle", "url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf" } ], "first_seen": null, "id": "relationship--6556536c-d5ea-4a3d-ae48-4016d4d762ff", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-07-16T14:33:12.144Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Triada](https://attack.mitre.org/software/S0424) utilized HTTP to exfiltrate data through POST requests to the command and control server.(Citation: Google Triada June 2019) ", "external_references": [ { "description": "Lukasz Siewierski. (2019, June 6). PHA Family Highlights: Triada. Retrieved July 16, 2019.", "external_id": null, "source_name": "Google Triada June 2019", "url": "https://security.googleblog.com/2019/06/pha-family-highlights-triada.html" } ], "first_seen": null, "id": "relationship--d32003ba-959b-4377-aa04-f75275c32abf", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:40:27.131Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f082fc59-0317-49cf-971f-a1b6296ebb52", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--32063d7f-0a39-440d-a4a3-2694488f96cc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) uses commands received from text messages for C2.(Citation: Lookout-StealthMango)", "external_references": [ { "description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf" } ], "first_seen": null, "id": "relationship--5a7295a2-ad95-4362-8b2c-9265ad5c73b0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-07-10T15:35:43.712Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Pallas](https://attack.mitre.org/software/S0399) has the ability to delete attacker-specified files from compromised devices.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [ { "description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf" } ], "first_seen": null, "id": "relationship--60ecd154-e907-419a-b41d-1a9a1f59e7c3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:36:27.557Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c41a8b7c-3e42-4eee-b87d-ad8a100ee878", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-06-26T15:32:25.058Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) can inject input to grant itself additional permissions without user interaction and to prevent application removal.(Citation: Threat Fabric Cerberus)(Citation: CheckPoint Cerberus)", "external_references": [ { "description": "Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020.", "external_id": null, "source_name": "Threat Fabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html" }, { "description": "A. Hazum, B. Melnykov, C. Efrati, D. Golubenko, I. Wernik, L. Kuperman, O. Mana. (2020, April 29). First seen in the wild – Malware uses Corporate MDM as attack vector. Retrieved June 26, 2020.", "external_id": null, "source_name": "CheckPoint Cerberus", "url": "https://research.checkpoint.com/2020/mobile-as-attack-vector-using-mdm/" } ], "first_seen": null, "id": "relationship--f776a4da-0fa6-414c-a705-e9e8b419e056", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-26T15:32:25.058Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-06-09T19:18:59.889Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Hornbill](https://attack.mitre.org/software/S1077) can use HTTP and HTTP POST to communicate information to the C2.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [ { "description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict" } ], "first_seen": null, "id": "relationship--3f47f048-badd-4476-8534-d06e20c02ec6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-06-09T19:18:59.889Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-05T19:37:16.086Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--17141729-226d-40d4-928d-ffbd2eed7d11", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:37:16.086Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--9ef05e3d-52db-4c12-be4f-519214bbe91f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-27T14:14:56.980Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Zen](https://attack.mitre.org/software/S0494) base64 encodes one of the strings it searches for.(Citation: Google Security Zen)", "external_references": [ { "description": "Siewierski, L. (2019, January 11). PHA Family Highlights: Zen and its cousins . Retrieved July 27, 2020.", "external_id": null, "source_name": "Google Security Zen", "url": "https://security.googleblog.com/2019/01/pha-family-highlights-zen-and-its.html" } ], "first_seen": null, "id": "relationship--97417113-1840-4e00-98d3-bb222e1a1f60", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T22:18:20.815Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--22faaa56-a8ac-4292-9be6-b571b255ee40", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-14T13:35:45.886Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Twitoor](https://attack.mitre.org/software/S0302) can hide its presence on the system.(Citation: ESET-Twitoor)", "external_references": [ { "description": "ESET. (2016, August 24). First Twitter-controlled Android botnet discovered. Retrieved December 22, 2016.", "external_id": null, "source_name": "ESET-Twitoor", "url": "http://www.welivesecurity.com/2016/08/24/first-twitter-controlled-android-botnet-discovered/" } ], "first_seen": null, "id": "relationship--7258542e-029b-45b9-be69-6e76d9c93b35", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:43:03.565Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--41e3fd01-7b83-471f-835d-d2b1dc9a770c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-20T13:27:33.113Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[WolfRAT](https://attack.mitre.org/software/S0489) is malware based on a leaked version of [Dendroid](https://attack.mitre.org/software/S0301) that has primarily targeted Thai users. [WolfRAT](https://attack.mitre.org/software/S0489) has most likely been operated by the now defunct organization Wolf Research.(Citation: Talos-WolfRAT) ", "external_references": [ { "description": null, "external_id": "S0489", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0489" }, { "description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.", "external_id": null, "source_name": "Talos-WolfRAT", "url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html" } ], "first_seen": null, "id": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:58:40.564Z", "name": "WolfRAT", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "WolfRAT" ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-06-09T19:16:28.560Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Hornbill](https://attack.mitre.org/software/S1077) can take screenshots and can abuse accessibility services to scrape WhatsApp messages, contacts, and notifications.(Citation: lookout_hornbill_sunbird_0221)", "external_references": [ { "description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.", "external_id": null, "source_name": "lookout_hornbill_sunbird_0221", "url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict" } ], "first_seen": null, "id": "relationship--9b34ae1e-027f-4b52-9a4f-1e58f6efdc25", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T20:48:05.605Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:14.003Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could use knowledge of the techniques used by security software to evade detection(Citation: Brodie)(Citation: Tan). For example, some mobile security products perform compromised device detection by searching for particular artifacts such as an installed \"su\" binary, but that check could be evaded by naming the binary something else. Similarly, polymorphic code techniques could be used to evade signature-based detection(Citation: Rastogi).", "external_references": [ { "description": null, "external_id": "T1408", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1408" }, { "description": "Daniel Brodie. (2016). Practical Attacks against Mobile Device Management (MDM). Retrieved December 21, 2016.", "external_id": null, "source_name": "Brodie", "url": "https://media.blackhat.com/eu-13/briefings/Brodie/bh-eu-13-lacoon-attacks-mdm-brodie-wp.pdf" }, { "description": "Vaibhav Rastogi, Yan Chen, and Xuxian Jiang. (2013, May). DroidChameleon: Evaluating Android Anti-malware against Transformation Attacks. Retrieved December 9, 2016.", "external_id": null, "source_name": "Rastogi", "url": "http://pages.cs.wisc.edu/~vrastogi/static/papers/rcj13b.pdf" }, { "description": "Vincent Tan. (2016, August). BAD FOR ENTERPRISE: ATTACKING BYOD ENTERPRISE MOBILE SECURITY SOLUTIONS. Retrieved February 4, 2017.", "external_id": null, "source_name": "Tan", "url": "http://www.blackhat.com/us-16/briefings.html#bad-for-enterprise-attacking-byod-enterprise-mobile-security-solutions" }, { "description": null, "external_id": "EMM-5", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/emm-threats/EMM-5.html" } ], "first_seen": null, "id": "attack-pattern--b332a960-3c04-495a-827f-f17a5daed3a6", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion" } ], "last_seen": null, "modified": "2022-04-08T16:29:55.321Z", "name": "Disguise Root/Jailbreak Indicators", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-11-20T16:37:28.591Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) has communicated with the C2 using MQTT and HTTP.(Citation: Symantec GoldenCup)", "external_references": [ { "description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans" } ], "first_seen": null, "id": "relationship--395cb6b2-0848-43c7-ac4a-617e103fb66a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:02:09.253Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-06T19:05:00.862Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can obtain a list of installed applications.(Citation: lookout_abstractemu_1021)", "external_references": [ { "description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign" } ], "first_seen": null, "id": "relationship--8d72c224-0cf5-4b9b-a98a-76ee3a406803", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:20:37.796Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:57:42.922Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can look for the use of the Android `MediaProjectionManager` class, applying extra scrutiny to applications that use the class.", "external_references": null, "first_seen": null, "id": "relationship--576dfa89-d400-4cac-b32d-8ee85a9de5d7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T22:17:40.405Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/Chuli.A](https://attack.mitre.org/software/S0304) stole geo-location data.(Citation: Kaspersky-WUC)", "external_references": [ { "description": "Costin Raiu, Denis Maslennikov, Kurt Baumgartner. (2013, March 26). Android Trojan Found in Targeted Attack. Retrieved December 23, 2016.", "external_id": null, "source_name": "Kaspersky-WUC", "url": "https://securelist.com/android-trojan-found-in-targeted-attack-58/35552/" } ], "first_seen": null, "id": "relationship--9c7c302a-d5ba-4fc9-a4e5-e865fd7fb708", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--d05f7357-4cbe-47ea-bf83-b8604226d533", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:26.473Z", "created_by_ref": null, "definition": null, "definition_type": null, "description": null, "external_references": [ { "description": null, "external_id": "T1440", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1440" } ], "first_seen": null, "id": "attack-pattern--b765efd1-02e6-4e67-aebf-0fef5c37e54b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Detect App Analysis Environment", "object_marking_refs": null, "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": null, "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-02-17T20:43:52.033Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FrozenCell](https://attack.mitre.org/software/S0577) is the mobile component of a family of surveillanceware, with a corresponding desktop component known as KasperAgent and [Micropsia](https://attack.mitre.org/software/S0339).(Citation: Lookout FrozenCell)", "external_references": [ { "description": null, "external_id": "S0577", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0577" }, { "description": "Michael Flossman. (2017, October 5). FrozenCell: Multi-platform surveillance campaign against Palestinians. Retrieved November 11, 2020.", "external_id": null, "source_name": "Lookout FrozenCell", "url": "https://blog.lookout.com/frozencell-mobile-threat" } ], "first_seen": null, "id": "malware--96ea1e13-d50f-45f1-b0cf-4ac9bc5a2d62", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-19T14:07:24.519Z", "name": "FrozenCell", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "FrozenCell" ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-24T22:04:27.991Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has collected a list of contacts.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--58c857f8-4f40-48e0-b3ac-41944d82b576", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:54:02.223Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-15T15:18:12.362Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FakeSpy](https://attack.mitre.org/software/S0509) can collect SMS messages.(Citation: Cybereason FakeSpy)", "external_references": [ { "description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.", "external_id": null, "source_name": "Cybereason FakeSpy", "url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world" } ], "first_seen": null, "id": "relationship--c340b30d-0ad5-4e90-94ce-b6a6b229a7c4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:31:30.741Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-14T14:52:03.140Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) has masqueraded as legitimate media player, social media, and VPN applications.(Citation: Sophos Red Alert 2.0)", "external_references": [ { "description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/" } ], "first_seen": null, "id": "relationship--ec2742c3-9e55-448c-9661-f98ad933e65a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-10-01T14:42:49.170Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can hide its icon.(Citation: SecureList BusyGasper)", "external_references": [ { "description": "Alexey Firsh. (2018, August 29). BusyGasper – the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/" } ], "first_seen": null, "id": "relationship--1f7428d7-6f6e-40d0-aedb-cb0578875ff9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:26:02.260Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T15:51:48.472Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be encouraged to only install apps from authorized app stores, which are less likely to contain malicious repackaged apps.", "external_references": null, "first_seen": null, "id": "relationship--a2b67309-7912-4fe2-a689-aaa1ce8778e0", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-14T15:02:35.291Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Asacub](https://attack.mitre.org/software/S0540) can request device administrator permissions.(Citation: Securelist Asacub)", "external_references": [ { "description": "T. Shishkova. (2018, August 28). The rise of mobile banker Asacub. Retrieved December 14, 2020.", "external_id": null, "source_name": "Securelist Asacub", "url": "https://securelist.com/the-rise-of-mobile-banker-asacub/87591/" } ], "first_seen": null, "id": "relationship--f92fe9dd-7296-42f6-904e-e245c438376e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:25:06.012Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a76b837b-93cc-417d-bf28-c47a6a284fa4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9c049d7b-c92a-4733-9381-27e2bd2ccadc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:53:15.929Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services could detect when applications store data insecurely, for example, in unprotected external storage.", "external_references": null, "first_seen": null, "id": "relationship--44a673c9-7ce7-42a0-8ab4-60bbb5001ce2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T22:23:14.948Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-15T19:33:42.204Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Skygofree](https://attack.mitre.org/software/S0327) can track the device's location.(Citation: Kaspersky-Skygofree)", "external_references": [ { "description": "Nikita Buchka and Alexey Firsh. (2018, January 16). Skygofree: Following in the footsteps of HackingTeam. Retrieved September 24, 2018.", "external_id": null, "source_name": "Kaspersky-Skygofree", "url": "https://securelist.com/skygofree-following-in-the-footsteps-of-hackingteam/83603/" } ], "first_seen": null, "id": "relationship--3c3c957e-7a23-4801-9f6a-ba599ad727d7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3a913bac-4fae-4d0e-bca8-cae452f1599b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-20T13:49:03.676Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for Android](https://attack.mitre.org/software/S0318) has fetched its C2 address from encoded Twitter names, as well as Instagram and Tumblr.(Citation: TrendMicro-XLoader-FakeSpy)", "external_references": [ { "description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020.", "external_id": null, "source_name": "TrendMicro-XLoader-FakeSpy", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/" } ], "first_seen": null, "id": "relationship--aa628e44-ff05-4ac9-bb0b-11c22384a443", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-20T17:58:16.567Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2740eaf6-2db2-4a40-a63f-f5b166c7059c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--986f80f7-ff0e-4f48-87bd-0394814bbce5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:50:21.296Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Android applications requesting the `ACCESS_COARSE_LOCATION`, `ACCESS_FINE_LOCATION`, or `ACCESS_BACKGROUND_LOCATION` permissions and iOS applications including the `NSLocationWhenInUseUsageDescription`, `NSLocationAlwaysAndWhenInUseUsageDescription`, and/or `NSLocationAlwaysUsageDescription` keys in their `Info.plist` file could be scrutinized during the application vetting process. ", "external_references": null, "first_seen": null, "id": "relationship--d700c625-d0b6-4570-a538-0ba57bd7bda5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T16:32:32.957Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-30T18:18:15.915Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--f0e39856-4d2d-45c5-bf16-f683ee993010", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T18:18:15.915Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--cde2cb84-455e-410c-8aa9-086f2788bcd2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fcb11f06-ce0e-490b-bcc1-04a1623579f0", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "In at least one case, [Stealth Mango](https://attack.mitre.org/software/S0328) may have been installed using physical access to the device by a repair shop.(Citation: Lookout-StealthMango)", "external_references": [ { "description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf" } ], "first_seen": null, "id": "relationship--93c20f43-6684-471c-910f-d9577f289677", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T15:47:05.436Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9558a84e-2d5e-4872-918e-d847494a8ffc", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-05-07T15:06:51.458Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Bread](https://attack.mitre.org/software/S0432) had many fake reviews and ratings on the Play Store.(Citation: Google Bread) ", "external_references": [ { "description": "A. Guertin, V. Kotov, Android Security & Privacy Team. (2020, January 9). PHA Family Highlights: Bread (and Friends) . Retrieved April 27, 2020.", "external_id": null, "source_name": "Google Bread", "url": "https://security.googleblog.com/2020/01/pha-family-highlights-bread-and-friends.html" } ], "first_seen": null, "id": "relationship--fb1fe91d-0997-4403-b2a6-88400f174791", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-25T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--108b2817-bc01-404e-8e1b-8cdeec846326", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-06T13:52:37.470Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be cautioned against granting administrative access to applications.", "external_references": null, "first_seen": null, "id": "relationship--a3c4b392-2879-4f31-9431-3398e034851b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T13:52:37.470Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--eb6cf439-1bcb-4d10-bc68-1eed844ed7b3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:09.864Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could exploit signaling system vulnerabilities to track the location of mobile devices. (Citation: Engel-SS7) (Citation: Engel-SS7-2008) (Citation: 3GPP-Security) (Citation: Positive-SS7) (Citation: CSRIC5-WG10-FinalReport)", "external_references": [ { "description": null, "external_id": "T1450", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1450" }, { "description": "3GPP. (2000, January). A Guide to 3rd Generation Security. Retrieved December 19, 2016.", "external_id": null, "source_name": "3GPP-Security", "url": "http://www.3gpp.org/ftp/tsg_sa/wg3_security/_specs/33900-120.pdf" }, { "description": "Communications Security, Reliability, Interoperability Council (CSRIC). (2017, March). Working Group 10 Legacy Systems Risk Reductions Final Report. Retrieved May 24, 2017.", "external_id": null, "source_name": "CSRIC5-WG10-FinalReport", "url": "https://www.fcc.gov/files/csric5-wg10-finalreport031517pdf" }, { "description": "CSRIC-WG1-FinalReport", "external_id": null, "source_name": "CSRIC-WG1-FinalReport", "url": null }, { "description": "Positive Technologies. (n.d.). SS7 Attack Discovery. Retrieved December 19, 2016.", "external_id": null, "source_name": "Positive-SS7", "url": "https://www.ptsecurity.com/upload/ptcom/PT-SS7-AD-Data-Sheet-eng.pdf" }, { "description": "Tobias Engel. (2008, December). Locating Mobile Phones using SS7. Retrieved December 19, 2016.", "external_id": null, "source_name": "Engel-SS7-2008", "url": "https://www.youtube.com/watch?v=q0n5ySqbfdI" }, { "description": "Tobias Engel. (2014, December). SS7: Locate. Track. Manipulate.. Retrieved December 19, 2016.", "external_id": null, "source_name": "Engel-SS7", "url": "https://berlin.ccc.de/~tobias/31c3-ss7-locate-track-manipulate.pdf" }, { "description": null, "external_id": "CEL-38", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-38.html" } ], "first_seen": null, "id": "attack-pattern--52651225-0b3a-482d-aa7e-10618fd063b5", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "network-effects" } ], "last_seen": null, "modified": "2022-04-05T19:54:12.657Z", "name": "Exploit SS7 to Track Device Location", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Network carriers may be able to use firewalls, Intrusion Detection Systems (IDS), or Intrusion Prevention Systems (IPS) to detect and/or block SS7 exploitation.(Citation: CSRIC-WG1-FinalReport) The CSRIC also suggests threat information sharing between telecommunications industry members.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Without Adversary Device Access" ], "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.738Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Closely scrutinize applications that request VPN access before allowing their use.", "external_references": null, "first_seen": null, "id": "relationship--6407562a-d297-43cd-95df-aec9cf501ce2", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3b0b604f-10db-41a0-b54c-493124d455b9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Some original variants of [BrainTest](https://attack.mitre.org/software/S0293) had the capability to automatically root some devices, but that behavior was not observed in later samples.(Citation: Lookout-BrainTest)", "external_references": [ { "description": "Chris Dehghanpoor. (2016, January 6). Brain Test re-emerges: 13 apps found in Google Play Read more: Brain Test re-emerges: 13 apps found in Google Play. Retrieved December 21, 2016.", "external_id": null, "source_name": "Lookout-BrainTest", "url": "https://blog.lookout.com/blog/2016/01/06/brain-test-re-emerges/" } ], "first_seen": null, "id": "relationship--02b3c8fe-1539-4c77-b67e-07fa8a22c91e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e13d084c-382f-40fd-aa9a-98d69e20301e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-11-20T16:55:36.784Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be told that it is very rare for an app to request device administrator permissions, and that any requests for the permissions should be scrutinized. ", "external_references": null, "first_seen": null, "id": "relationship--ab28edec-a105-4dee-a3f0-3090daafb7f3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--82f04b1e-5371-4a6f-be06-411f0f43b483", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }