type
stringclasses 1
value | id
stringclasses 1
value | spec_version
float64 2.1
2.1
| objects
dict |
---|---|---|---|
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": null,
"external_references": null,
"first_seen": null,
"id": "relationship--f825f5ea-3815-431f-b005-4c01b8b2fed9",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2018-04-30T13:45:13.024Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "revoked-by",
"revoked": null,
"source_ref": "attack-pattern--0bcc4ec1-a897-49a9-a9ff-c00df1d1209d",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--2d646840-f6f5-4619-a5a8-29c8316bbac5",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": true,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-05-04T14:04:56.179Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Bread](https://attack.mitre.org/software/S0432) payloads have used several commercially available packers.(Citation: Google Bread)",
"external_references": [
{
"description": "A. Guertin, V. Kotov, Android Security & Privacy Team. (2020, January 9). PHA Family Highlights: Bread (and Friends) . Retrieved April 27, 2020.",
"external_id": null,
"source_name": "Google Bread",
"url": "https://security.googleblog.com/2020/01/pha-family-highlights-bread-and-friends.html"
}
],
"first_seen": null,
"id": "relationship--0b1e5e78-9ee1-4fc3-9fe7-dc069b59e77d",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-04-15T17:20:54.552Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--108b2817-bc01-404e-8e1b-8cdeec846326",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--51636761-2e35-44bf-9e56-e337adf97174",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2019-10-14T20:49:24.571Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Rotexy](https://attack.mitre.org/software/S0411) collects information about running processes.(Citation: securelist rotexy 2018)",
"external_references": [
{
"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan – banker and ransomware. Retrieved September 23, 2019.",
"external_id": null,
"source_name": "securelist rotexy 2018",
"url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"
}
],
"first_seen": null,
"id": "relationship--9d4c1d68-3cc8-4cf9-b3ee-1525d0ce32de",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-03-31T14:49:39.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--1b51f5bc-b97a-498a-8dbd-bc6b1901bf19",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2019-12-10T16:07:41.081Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Dvmap](https://attack.mitre.org/software/S0420) replaces `/system/bin/ip` with a malicious version. [Dvmap](https://attack.mitre.org/software/S0420) can inject code by patching `libdmv.so` or `libandroid_runtime.so`, depending on the Android OS version. Both libraries are related to the Dalvik and ART runtime environments. The patched functions can only call `/system/bin/ip`, which was replaced with the malicious version.(Citation: SecureList DVMap June 2017)",
"external_references": [
{
"description": "R. Unuchek. (2017, June 8). Dvmap: the first Android malware with code injection. Retrieved December 10, 2019.",
"external_id": null,
"source_name": "SecureList DVMap June 2017",
"url": "https://securelist.com/dvmap-the-first-android-malware-with-code-injection/78648/"
}
],
"first_seen": null,
"id": "relationship--08f1a4b1-96c9-44c2-bc5b-5a779541213b",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-04-05T20:47:53.438Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--22b596a6-d288-4409-8520-5f2846f85514",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--c6e17ca2-08b5-4379-9786-89bd05241831",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-03-03T16:23:56.031Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[YiSpecter](https://attack.mitre.org/software/S0311) has collected the device UUID.(Citation: paloalto_yispecter_1015)",
"external_references": [
{
"description": "Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved March 3, 2023.",
"external_id": null,
"source_name": "paloalto_yispecter_1015",
"url": "https://unit42.paloaltonetworks.com/yispecter-first-ios-malware-attacks-non-jailbroken-ios-devices-by-abusing-private-apis/"
}
],
"first_seen": null,
"id": "relationship--fc7639c8-0e52-4f6f-9cf3-7840be81ad55",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-03-03T16:23:56.031Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-12-14T16:46:06.044Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[SpyNote RAT](https://attack.mitre.org/software/S0305) can read SMS messages.(Citation: Zscaler-SpyNote)",
"external_references": [
{
"description": "Shivang Desai. (2017, January 23). SpyNote RAT posing as Netflix app. Retrieved January 26, 2017.",
"external_id": null,
"source_name": "Zscaler-SpyNote",
"url": "https://www.zscaler.com/blogs/research/spynote-rat-posing-netflix-app"
}
],
"first_seen": null,
"id": "relationship--e0ebf0cd-9244-4cef-9171-128a12b87b58",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-04-05T20:32:29.636Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--20dbaf05-59b8-4dc6-8777-0b17f4553a23",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[YiSpecter](https://attack.mitre.org/software/S0311)'s malicious apps were signed with iOS enterprise certificates issued by Apple to allow the apps to be installed as enterprise apps on non-jailbroken iOS devices.(Citation: PaloAlto-YiSpecter)",
"external_references": [
{
"description": "Claud Xiao. (2015, October 4). YiSpecter: First iOS Malware That Attacks Non-jailbroken Apple iOS Devices by Abusing Private APIs. Retrieved January 20, 2017.",
"external_id": null,
"source_name": "PaloAlto-YiSpecter",
"url": "https://researchcenter.paloaltonetworks.com/2015/10/yispecter-first-ios-malware-attacks-non-jailbroken-ios-devices-by-abusing-private-apis/"
}
],
"first_seen": null,
"id": "relationship--9ea81224-70ef-46c2-89d4-2261c11789b4",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-07-07T14:00:00.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--a15c9357-2be0-4836-beec-594f28b9b4a9",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": true,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-05-04T13:49:35.233Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Attestation can detect rooted devices.",
"external_references": null,
"first_seen": null,
"id": "relationship--9861a2c9-88b6-4e63-88d1-31cd574fd763",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-07-07T14:00:00.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": null,
"source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--8c7862ff-3449-4ac6-b0fd-ac1298a822a5",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": true,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-09-11T14:54:16.582Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can track the device’s location.(Citation: Lookout Desert Scorpion)",
"external_references": [
{
"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.",
"external_id": null,
"source_name": "Lookout Desert Scorpion",
"url": "https://blog.lookout.com/desert-scorpion-google-play"
}
],
"first_seen": null,
"id": "relationship--98b14660-79e1-4244-99c2-3dedd84eb68d",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-09-11T14:54:16.582Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2021-10-20T15:05:19.273Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "The execution of a line of text, potentially with arguments, created from program code (e.g. a cmdlet executed via powershell.exe, interactive commands like >dir, shell executions, etc. )",
"external_references": null,
"first_seen": null,
"id": "x-mitre-data-component--685f917a-e95e-4ba0-ade1-c7d354dae6e0",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-10-07T16:14:39.124Z",
"name": "Command Execution",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": false,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "x-mitre-data-component",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": "x-mitre-data-source--73691708-ffb5-4e29-906d-f485f6fa7089",
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Adups](https://attack.mitre.org/software/S0309) was pre-installed on Android devices from some vendors.(Citation: NYTimes-BackDoor)(Citation: BankInfoSecurity-BackDoor)",
"external_references": [
{
"description": "Jeremy Kirk. (2016, November 16). Why Did Chinese Spyware Linger in U.S. Phones?. Retrieved February 6, 2017.",
"external_id": null,
"source_name": "BankInfoSecurity-BackDoor",
"url": "http://www.bankinfosecurity.com/did-chinese-spyware-linger-in-us-phones-a-9534"
},
{
"description": "Matt Apuzzo and Michael S. Schmidt. (2016, November 15). Secret Back Door in Some U.S. Phones Sent Data to China, Analysts Say. Retrieved February 6, 2017.",
"external_id": null,
"source_name": "NYTimes-BackDoor",
"url": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html"
}
],
"first_seen": null,
"id": "relationship--7fcfc36b-bebc-481f-b9af-b65008b045ec",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-04-19T15:46:20.166Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--f6ac21b6-2592-400c-8472-10d0e2f1bfaf",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--9558a84e-2d5e-4872-918e-d847494a8ffc",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-03-30T19:33:17.520Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Inform users that device rooting or granting unnecessary access to the accessibility service presents security risks that could be taken advantage of without their knowledge.",
"external_references": null,
"first_seen": null,
"id": "relationship--57df3046-2f14-4bb8-93e9-84a9c8b46791",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-03-30T19:33:17.520Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": false,
"source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--0cdd66ad-26ac-4338-a764-4972a1e17ee3",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-04-08T15:41:19.340Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Anubis](https://attack.mitre.org/software/S0422) can use its ransomware module to encrypt device data and hold it for ransom.(Citation: Cofense Anubis)",
"external_references": [
{
"description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.",
"external_id": null,
"source_name": "Cofense Anubis",
"url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/"
}
],
"first_seen": null,
"id": "relationship--7ee49e53-e75d-4e65-a71f-79919ebb08f4",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-04-08T18:55:29.238Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--d9e88203-2b5d-405f-a406-2933b1e3d7e4",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-10-25T14:48:42.661Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[XcodeGhost](https://attack.mitre.org/software/S0297) is iOS malware that infected at least 39 iOS apps in 2015 and potentially affected millions of users. (Citation: PaloAlto-XcodeGhost1) (Citation: PaloAlto-XcodeGhost)",
"external_references": [
{
"description": null,
"external_id": "S0297",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0297"
},
{
"description": "(Citation: PaloAlto-XcodeGhost1) (Citation: PaloAlto-XcodeGhost)",
"external_id": null,
"source_name": "XcodeGhost",
"url": null
},
{
"description": "Claud Xiao. (2015, September 17). Novel Malware XcodeGhost Modifies Xcode, Infects Apple iOS Apps and Hits App Store. Retrieved December 21, 2016.",
"external_id": null,
"source_name": "PaloAlto-XcodeGhost1",
"url": "http://researchcenter.paloaltonetworks.com/2015/09/novel-malware-xcodeghost-modifies-xcode-infects-apple-ios-apps-and-hits-app-store/"
},
{
"description": "Claud Xiao. (2015, September 18). Update: XcodeGhost Attacker Can Phish Passwords and Open URLs through Infected Apps. Retrieved December 21, 2016.",
"external_id": null,
"source_name": "PaloAlto-XcodeGhost",
"url": "http://researchcenter.paloaltonetworks.com/2015/09/update-xcodeghost-attacker-can-phish-passwords-and-open-urls-though-infected-apps/"
}
],
"first_seen": null,
"id": "malware--d9e07aea-baad-4b68-bdca-90c77647d7f9",
"identity_class": null,
"is_family": true,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-10-24T15:09:07.609Z",
"name": "XcodeGhost",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": null,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "malware",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[RedDrop](https://attack.mitre.org/software/S0326) collects and exfiltrates information including IMEI, IMSI, MNC, MCC, nearby Wi-Fi networks, and other device and SIM-related info.(Citation: Wandera-RedDrop)",
"external_references": [
{
"description": "Nell Campbell. (2018, February 27). RedDrop: the blackmailing mobile malware family lurking in app stores. Retrieved September 18, 2018.",
"external_id": null,
"source_name": "Wandera-RedDrop",
"url": "https://www.wandera.com/reddrop-malware/"
}
],
"first_seen": null,
"id": "relationship--c9b3d86a-9c5e-4fe3-9c1c-dbd0bb89a74b",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-03-31T14:49:39.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--9ed10b5a-ff20-467f-bf2f-d3fbf763e381",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-12-14T16:46:06.044Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[WireLurker](https://attack.mitre.org/software/S0312) obfuscates its payload through complex code structure, multiple component versions, file hiding, code obfuscation and customized encryption to thwart anti-reversing.(Citation: PaloAlto-WireLurker)",
"external_references": [
{
"description": "Claud Xiao. (2014, November 5). WireLurker: A New Era in OS X and iOS Malware. Retrieved January 24, 2017.",
"external_id": null,
"source_name": "PaloAlto-WireLurker",
"url": "https://researchcenter.paloaltonetworks.com/2014/11/wirelurker-new-era-os-x-ios-malware/"
}
],
"first_seen": null,
"id": "relationship--b3bb33bf-9034-4d5c-8ea0-31d3bbd12b6b",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-03-31T14:49:39.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--326eaf7b-5784-4f08-8fc2-61fd5d5bc5fb",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-06-09T19:17:12.858Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Hornbill](https://attack.mitre.org/software/S1077) can record environmental and call audio.(Citation: lookout_hornbill_sunbird_0221)",
"external_references": [
{
"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.",
"external_id": null,
"source_name": "lookout_hornbill_sunbird_0221",
"url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"
}
],
"first_seen": null,
"id": "relationship--3e11a61b-14b3-4268-a6dd-937d4baef6de",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-06-09T19:17:12.858Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--15d78a95-af6a-4b06-8dae-76bedb0ec5a1",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2021-02-08T16:36:20.801Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Windshift](https://attack.mitre.org/groups/G0112) has included video recording in the malicious apps deployed as part of Operation BULL.(Citation: BlackBerry Bahamut)",
"external_references": [
{
"description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.",
"external_id": null,
"source_name": "BlackBerry Bahamut",
"url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf"
}
],
"first_seen": null,
"id": "relationship--4bdda427-2fff-428d-ba19-4bee5d2508e1",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2021-05-24T13:16:56.571Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2021-04-19T17:05:42.574Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has collected files from the infected device.(Citation: Lookout Uyghur Campaign)\t",
"external_references": [
{
"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.",
"external_id": null,
"source_name": "Lookout Uyghur Campaign",
"url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"
}
],
"first_seen": null,
"id": "relationship--64ddcf35-dbf0-4b9f-bf07-1e0bde8bbe65",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2021-04-19T17:05:42.574Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-12-14T16:46:06.044Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Pegasus for iOS](https://attack.mitre.org/software/S0289) was distributed through a web site by exploiting vulnerabilities in the Safari web browser on iOS devices.(Citation: Lookout-Pegasus)",
"external_references": [
{
"description": "Lookout. (2016). Technical Analysis of Pegasus Spyware. Retrieved December 12, 2016.",
"external_id": null,
"source_name": "Lookout-Pegasus",
"url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf"
}
],
"first_seen": null,
"id": "relationship--638f3d4b-f1d4-4c61-91a0-7c125ef8437a",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-03-31T14:49:39.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--33d9d91d-aad9-49d5-a516-220ce101ac8a",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--fd339382-bfec-4bf0-8d47-1caedc9e7e57",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2019-11-21T16:42:48.459Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[ViceLeaker](https://attack.mitre.org/software/S0418) can delete arbitrary files from the device.(Citation: SecureList - ViceLeaker 2019)",
"external_references": [
{
"description": "GReAT. (2019, June 26). ViceLeaker Operation: mobile espionage targeting Middle East. Retrieved November 21, 2019.",
"external_id": null,
"source_name": "SecureList - ViceLeaker 2019",
"url": "https://securelist.com/fanning-the-flames-viceleaker-operation/90877/"
}
],
"first_seen": null,
"id": "relationship--bc79d59b-1828-4133-9f8f-df8cad9543a8",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-04-05T20:37:19.124Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--6fcaf9b0-b509-4644-9f93-556222c81ed2",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[SpyDealer](https://attack.mitre.org/software/S0324) exfiltrates data from over 40 apps such as WeChat, Facebook, WhatsApp, Skype, and others.(Citation: PaloAlto-SpyDealer)",
"external_references": [
{
"description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.",
"external_id": null,
"source_name": "PaloAlto-SpyDealer",
"url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/"
}
],
"first_seen": null,
"id": "relationship--bd351b17-e995-4528-bbea-e1138c51476a",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-03-31T14:49:39.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "(Citation: Lookout Dark Caracal Jan 2018)",
"external_references": [
{
"description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.",
"external_id": null,
"source_name": "Lookout Dark Caracal Jan 2018",
"url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf"
}
],
"first_seen": null,
"id": "relationship--312950f2-80d2-4941-bfce-b97b2cb7a1ff",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2019-07-16T15:35:21.063Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "intrusion-set--8a831aaa-f3e0-47a3-bed8-a9ced744dd12",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "malware--a5528622-3a8a-4633-86ce-8cdaf8423858",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-09-11T14:54:16.615Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Desert Scorpion](https://attack.mitre.org/software/S0505) can record videos.(Citation: Lookout Desert Scorpion)",
"external_references": [
{
"description": "A. Blaich, M. Flossman. (2018, April 16). Lookout finds new surveillanceware in Google Play with ties to known threat actor targeting the Middle East. Retrieved September 11, 2020.",
"external_id": null,
"source_name": "Lookout Desert Scorpion",
"url": "https://blog.lookout.com/desert-scorpion-google-play"
}
],
"first_seen": null,
"id": "relationship--8a961514-3372-4c3e-b7ee-e3d053c3d5f3",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-09-11T14:54:16.615Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--3271c107-92c4-442e-9506-e76d62230ee8",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2019-09-23T13:36:08.448Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Rotexy](https://attack.mitre.org/software/S0411) collects information about the compromised device, including phone number, network operator, OS version, device model, and the device registration country.(Citation: securelist rotexy 2018)",
"external_references": [
{
"description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan – banker and ransomware. Retrieved September 23, 2019.",
"external_id": null,
"source_name": "securelist rotexy 2018",
"url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/"
}
],
"first_seen": null,
"id": "relationship--ee9c1a8c-5f84-4571-8518-300a6412df0f",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-03-31T14:49:39.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-03-30T19:53:27.791Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Adversaries may modify system software binaries to establish persistent access to devices. System software binaries are used by the underlying operating system and users over adb or terminal emulators. \n\nAdversaries may make modifications to client software binaries to carry out malicious tasks when those binaries are executed. For example, malware may come with a pre-compiled malicious binary intended to overwrite the genuine one on the device. Since these binaries may be routinely executed by the system or user, the adversary can leverage this for persistent access to the device. ",
"external_references": [
{
"description": null,
"external_id": "T1645",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/techniques/T1645"
},
{
"description": "Android. (n.d.). Verified Boot. Retrieved December 21, 2016.",
"external_id": null,
"source_name": "Android-VerifiedBoot",
"url": "https://source.android.com/security/verifiedboot/"
},
{
"description": null,
"external_id": "APP-27",
"source_name": "NIST Mobile Threat Catalogue",
"url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html"
}
],
"first_seen": null,
"id": "attack-pattern--4f14e30b-8b57-4a7b-9093-2c0778ea99cf",
"identity_class": null,
"is_family": null,
"kill_chain_phases": [
{
"kill_chain_name": "mitre-mobile-attack",
"phase_name": "persistence"
}
],
"last_seen": null,
"modified": "2023-03-20T15:20:11.752Z",
"name": "Compromise Client Software Binary",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": false,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "attack-pattern",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": "Verified Boot can detect unauthorized modifications to the system partition.(Citation: Android-VerifiedBoot) Android’s SafetyNet API provides remote attestation capabilities, which could potentially be used to identify and respond to compromised devices. Samsung Knox provides a similar remote attestation capability on supported Samsung devices. Application vetting services could detect applications trying to modify files in protected parts of the operating system.",
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": false,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": [
"Android",
"iOS"
],
"x_mitre_shortname": null,
"x_mitre_tactic_type": [
"Post-Adversary Device Access"
],
"x_mitre_version": "1.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[RedDrop](https://attack.mitre.org/software/S0326) captures live recordings of the device's surroundings.(Citation: Wandera-RedDrop)",
"external_references": [
{
"description": "Nell Campbell. (2018, February 27). RedDrop: the blackmailing mobile malware family lurking in app stores. Retrieved September 18, 2018.",
"external_id": null,
"source_name": "Wandera-RedDrop",
"url": "https://www.wandera.com/reddrop-malware/"
}
],
"first_seen": null,
"id": "relationship--ffddcabb-0f03-46ae-abd6-7ab94e91b055",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-03-31T14:49:39.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--9ed10b5a-ff20-467f-bf2f-d3fbf763e381",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-12-14T16:46:06.044Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "XcodeGhost was injected into apps by a modified version of Xcode (Apple's software development tool).",
"external_references": [
{
"description": "Claud Xiao. (2015, September 17). Novel Malware XcodeGhost Modifies Xcode, Infects Apple iOS Apps and Hits App Store. Retrieved December 21, 2016.",
"external_id": null,
"source_name": "PaloAlto-XcodeGhost1",
"url": "http://researchcenter.paloaltonetworks.com/2015/09/novel-malware-xcodeghost-modifies-xcode-infects-apple-ios-apps-and-hits-app-store/"
},
{
"description": "Claud Xiao. (2015, September 18). Update: XcodeGhost Attacker Can Phish Passwords and Open URLs through Infected Apps. Retrieved December 21, 2016.",
"external_id": null,
"source_name": "PaloAlto-XcodeGhost",
"url": "http://researchcenter.paloaltonetworks.com/2015/09/update-xcodeghost-attacker-can-phish-passwords-and-open-urls-though-infected-apps/"
}
],
"first_seen": null,
"id": "relationship--8e4b2305-1280-4456-8ec7-93c66da5c674",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2018-10-23T00:14:20.652Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--d9e07aea-baad-4b68-bdca-90c77647d7f9",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--b928b94a-4966-4e2a-9e61-36505b896ebc",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": true,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-01-18T19:09:40.955Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Drinik](https://attack.mitre.org/software/S1054) can record the screen via the `MediaProjection` library to harvest user credentials, including biometric PINs.(Citation: cyble_drinik_1022)",
"external_references": [
{
"description": "Cyble. (2022, October 27). Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers. Retrieved January 18, 2023.",
"external_id": null,
"source_name": "cyble_drinik_1022",
"url": "https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/"
}
],
"first_seen": null,
"id": "relationship--7ba4fb2e-99ff-41ff-8b07-f02e9f74e890",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-03-27T17:58:45.439Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--d6e009b7-df5e-447a-bfd2-d5b77374edfe",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-07-15T20:20:58.846Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Mandrake](https://attack.mitre.org/software/S0485) is a sophisticated Android espionage platform that has been active in the wild since at least 2016. [Mandrake](https://attack.mitre.org/software/S0485) is very actively maintained, with sophisticated features and attacks that are executed with surgical precision.\n\n[Mandrake](https://attack.mitre.org/software/S0485) has gone undetected for several years by providing legitimate, ad-free applications with social media and real reviews to back the apps. The malware is only activated when the operators issue a specific command.(Citation: Bitdefender Mandrake)",
"external_references": [
{
"description": null,
"external_id": "S0485",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0485"
},
{
"description": "(Citation: Bitdefender Mandrake)",
"external_id": null,
"source_name": "oxide",
"url": null
},
{
"description": "(Citation: Bitdefender Mandrake)",
"external_id": null,
"source_name": "briar",
"url": null
},
{
"description": "(Citation: Bitdefender Mandrake)",
"external_id": null,
"source_name": "ricinus",
"url": null
},
{
"description": "(Citation: Bitdefender Mandrake)",
"external_id": null,
"source_name": "darkmatter",
"url": null
},
{
"description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.",
"external_id": null,
"source_name": "Bitdefender Mandrake",
"url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf"
}
],
"first_seen": null,
"id": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307",
"identity_class": null,
"is_family": true,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-09-11T15:52:12.097Z",
"name": "Mandrake",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": null,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "malware",
"x_mitre_aliases": [
"Mandrake",
"oxide",
"briar",
"ricinus",
"darkmatter"
],
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": [
"Android"
],
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-12-14T16:46:06.044Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[BrainTest](https://attack.mitre.org/software/S0293) stores a secondary Android app package (APK) in its assets directory in encrypted form, and decrypts the payload at runtime.(Citation: Lookout-BrainTest)",
"external_references": [
{
"description": "Chris Dehghanpoor. (2016, January 6). Brain Test re-emerges: 13 apps found in Google Play Read more: Brain Test re-emerges: 13 apps found in Google Play. Retrieved December 21, 2016.",
"external_id": null,
"source_name": "Lookout-BrainTest",
"url": "https://blog.lookout.com/blog/2016/01/06/brain-test-re-emerges/"
}
],
"first_seen": null,
"id": "relationship--78cc0d6d-6347-45a4-a18c-ca76150aa7a9",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-03-31T14:49:39.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--e13d084c-382f-40fd-aa9a-98d69e20301e",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-03-30T14:49:47.451Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Android Verified Boot can detect unauthorized modifications made to the system partition, which could lead to execution flow hijacking.(Citation: Android-VerifiedBoot) ",
"external_references": [
{
"description": "Android. (n.d.). Verified Boot. Retrieved December 21, 2016.",
"external_id": null,
"source_name": "Android-VerifiedBoot",
"url": "https://source.android.com/security/verifiedboot/"
}
],
"first_seen": null,
"id": "relationship--75770898-93a7-45e3-bdb2-03172004a88f",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-03-30T14:49:47.451Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": false,
"source_ref": "course-of-action--7b1cf46f-784b-405a-a8dd-4624c19d8321",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--670a4d75-103b-4b14-8a9e-4652fa795edd",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-02-06T18:59:46.976Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can collect device IP address and SIM information.(Citation: lookout_abstractemu_1021)",
"external_references": [
{
"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.",
"external_id": null,
"source_name": "lookout_abstractemu_1021",
"url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"
}
],
"first_seen": null,
"id": "relationship--1c67b72f-7389-4c21-9347-2b1bba07aaaf",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-03-27T17:12:28.993Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-01-21T15:30:39.335Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Monokle](https://attack.mitre.org/software/S0407) can download attacker-specified files.(Citation: Lookout-Monokle) ",
"external_references": [
{
"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.",
"external_id": null,
"source_name": "Lookout-Monokle",
"url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"
}
],
"first_seen": null,
"id": "relationship--d0c21324-62e3-46e5-823b-ea0c03a4885d",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-01-21T15:30:39.335Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-03-30T19:50:37.739Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "",
"external_references": null,
"first_seen": null,
"id": "relationship--30ab9ce7-5369-402a-94ee-f8452642acb9",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-03-30T19:50:37.739Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "revoked-by",
"revoked": false,
"source_ref": "attack-pattern--8e27551a-5080-4148-a584-c64348212e4f",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-04-24T17:46:31.613Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[TrickMo](https://attack.mitre.org/software/S0427) can inject input to set itself as the default SMS handler, and to automatically click through pop-ups without giving the user any time to react.(Citation: SecurityIntelligence TrickMo)",
"external_references": [
{
"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.",
"external_id": null,
"source_name": "SecurityIntelligence TrickMo",
"url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"
}
],
"first_seen": null,
"id": "relationship--740ea19e-d248-44e5-a0e5-3e9420df9dc8",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-04-24T17:46:31.613Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--d1f1337e-aea7-454c-86bd-482a98ffaf62",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-05-07T15:33:32.921Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Agent Smith](https://attack.mitre.org/software/S0440) can impersonate any popular application on an infected device, and the core malware disguises itself as a legitimate Google application. [Agent Smith](https://attack.mitre.org/software/S0440)'s dropper is a weaponized legitimate Feng Shui Bundle.(Citation: CheckPoint Agent Smith) ",
"external_references": [
{
"description": "A. Hazum, F. He, I. Marom, B. Melnykov, A. Polkovnichenko. (2019, July 10). Agent Smith: A New Species of Mobile Malware. Retrieved May 7, 2020.",
"external_id": null,
"source_name": "CheckPoint Agent Smith",
"url": "https://research.checkpoint.com/2019/agent-smith-a-new-species-of-mobile-malware/"
}
],
"first_seen": null,
"id": "relationship--41e58a79-f8e4-4929-82ad-e15ce384f7a1",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-07-07T14:00:00.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--a6228601-03f6-4949-ae22-c1087627a637",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": true,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-04-01T18:51:13.963Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Adversaries may disable security tools to avoid potential detection of their tools and activities. This can take the form of disabling security software, modifying SELinux configuration, or other methods to interfere with security tools scanning or reporting information. This is typically done by abusing device administrator permissions or using system exploits to gain root access to the device to modify protected system files.",
"external_references": [
{
"description": null,
"external_id": "T1629.003",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/techniques/T1629/003"
}
],
"first_seen": null,
"id": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49",
"identity_class": null,
"is_family": null,
"kill_chain_phases": [
{
"kill_chain_name": "mitre-mobile-attack",
"phase_name": "defense-evasion"
}
],
"last_seen": null,
"modified": "2023-03-20T18:40:12.912Z",
"name": "Disable or Modify Tools",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": false,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "attack-pattern",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": "Users can view a list of active device administrators in the device settings.",
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": true,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": [
"Android"
],
"x_mitre_shortname": null,
"x_mitre_tactic_type": [
"Post-Adversary Device Access"
],
"x_mitre_version": "1.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-01-27T17:05:58.265Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[GolfSpy](https://attack.mitre.org/software/S0421) can obtain the device’s call log.(Citation: Trend Micro Bouncing Golf 2019)",
"external_references": [
{
"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign ‘Bouncing Golf’ Affects Middle East. Retrieved January 27, 2020.",
"external_id": null,
"source_name": "Trend Micro Bouncing Golf 2019",
"url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"
}
],
"first_seen": null,
"id": "relationship--db34a2c8-01e0-4cd3-a497-0f4bca36812a",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-04-05T17:27:51.998Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-04-05T19:38:18.760Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Users should protect their account credentials and enable multi-factor authentication options when available. ",
"external_references": null,
"first_seen": null,
"id": "relationship--3e2474d3-f36d-4193-92f6-273296befdd3",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-04-05T19:38:18.760Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": false,
"source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--9ef05e3d-52db-4c12-be4f-519214bbe91f",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-02-06T19:42:34.537Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can resist removal by going to the home screen during uninstall.(Citation: threatfabric_sova_0921)",
"external_references": [
{
"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.",
"external_id": null,
"source_name": "threatfabric_sova_0921",
"url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"
}
],
"first_seen": null,
"id": "relationship--d3e52467-d090-4ebd-b9b1-3022cc6d5df0",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-04-11T22:08:03.095Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--dc01774a-d1c1-45fb-b506-0a5d1d6593d9",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-04-06T13:39:39.883Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "",
"external_references": null,
"first_seen": null,
"id": "relationship--86afe8cc-6d6d-4952-8fee-619e95d53a7f",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-04-06T13:39:39.883Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "subtechnique-of",
"revoked": false,
"source_ref": "attack-pattern--74e6003f-c7f4-4047-983b-708cc19b96b6",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--c548d8c4-a0a3-4a24-bb79-2a84abbc7b36",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-04-05T19:46:05.853Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "When using Samsung Knox, third-party keyboards must be explicitly added to an allow list in order to be available to the end-user.(Citation: Samsung Keyboards)",
"external_references": [
{
"description": "Samsung. (2019, August 16). 3rd party keyboards must be whitelisted.. Retrieved September 1, 2019.",
"external_id": null,
"source_name": "Samsung Keyboards",
"url": "https://support.samsungknox.com/hc/en-us/articles/360001485027-3rd-party-keyboards-must-be-whitelisted-"
}
],
"first_seen": null,
"id": "relationship--3bf4b093-a1a3-48da-9236-bce9514765eb",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-04-05T19:46:05.853Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": false,
"source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--b1c95426-2550-4621-8028-ceebf28b3a47",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-12-31T18:25:05.125Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[CHEMISTGAMES](https://attack.mitre.org/software/S0555) can collect files from the filesystem and account information from Google Chrome.(Citation: CYBERWARCON CHEMISTGAMES)",
"external_references": [
{
"description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.",
"external_id": null,
"source_name": "CYBERWARCON CHEMISTGAMES",
"url": "https://www.youtube.com/watch?v=xoNSbm1aX_w"
}
],
"first_seen": null,
"id": "relationship--97738857-d496-4d39-9809-1921e0ad10b7",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-12-31T18:25:05.125Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--a0d774e4-bafc-4292-8651-3ec899391341",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-12-14T16:46:06.044Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[MazarBOT](https://attack.mitre.org/software/S0303) can intercept two-factor authentication codes sent by online banking apps.(Citation: Tripwire-MazarBOT)",
"external_references": [
{
"description": "Graham Cluley. (2016, February 16). Android users warned of malware attack spreading via SMS. Retrieved December 23, 2016.",
"external_id": null,
"source_name": "Tripwire-MazarBOT",
"url": "https://www.tripwire.com/state-of-security/security-data-protection/android-malware-sms/"
}
],
"first_seen": null,
"id": "relationship--721cc30c-74cf-4eed-89a8-7a8e63e6c0e1",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-04-05T20:27:47.788Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--5ddf81ea-2c06-497b-8c30-5f1ab89a40f9",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Tangelo](https://attack.mitre.org/software/S0329) contains functionality to record calls as well as the victim device's environment.(Citation: Lookout-StealthMango)",
"external_references": [
{
"description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.",
"external_id": null,
"source_name": "Lookout-StealthMango",
"url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf"
}
],
"first_seen": null,
"id": "relationship--afc0f502-39bb-41e3-b4fc-5b5bb1a1175b",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-03-31T14:49:39.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--35aae10a-97c5-471a-9c67-02c231a7a31a",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-10-25T14:48:53.736Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": null,
"external_references": null,
"first_seen": null,
"id": "relationship--cdb1ed75-d8a5-4088-b282-0b85588bbc8c",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2018-10-23T00:14:20.652Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": null,
"source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--6b846ad0-cc20-4db6-aa34-91561397c5e2",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": true,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-10-29T19:19:08.848Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Android/AdDisplay.Ashas](https://attack.mitre.org/software/S0525) is a variant of adware that has been distributed through multiple apps in the Google Play Store. (Citation: WeLiveSecurity AdDisplayAshas)",
"external_references": [
{
"description": null,
"external_id": "S0525",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0525"
},
{
"description": "L. Stefanko. (2019, October 24). Tracking down the developer of Android adware affecting millions of users. Retrieved October 29, 2020.",
"external_id": null,
"source_name": "WeLiveSecurity AdDisplayAshas",
"url": "https://www.welivesecurity.com/2019/10/24/tracking-down-developer-android-adware/"
}
],
"first_seen": null,
"id": "malware--f7e7b736-2cff-4c2a-9232-352cd383463a",
"identity_class": null,
"is_family": true,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-10-29T19:19:08.848Z",
"name": "Android/AdDisplay.Ashas",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": null,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "malware",
"x_mitre_aliases": [
"Android/AdDisplay.Ashas"
],
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": [
"Android"
],
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-07-20T13:27:33.486Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[WolfRAT](https://attack.mitre.org/software/S0489) can collect the device’s contact list.(Citation: Talos-WolfRAT)",
"external_references": [
{
"description": "W. Mercer, P. Rascagneres, V. Ventura. (2020, May 19). The wolf is back... . Retrieved July 20, 2020.",
"external_id": null,
"source_name": "Talos-WolfRAT",
"url": "https://blog.talosintelligence.com/2020/05/the-wolf-is-back.html"
}
],
"first_seen": null,
"id": "relationship--6920d0d0-27f4-4d29-8622-c8a92090eec3",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-04-05T17:54:25.851Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--dfdac962-9461-47f0-a212-36dfce2a97e6",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-10-25T14:48:13.625Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "With escalated privileges, an adversary could program the mobile device to impersonate USB devices such as input devices (keyboard and mouse), storage devices, and/or networking devices in order to attack a physically connected PC(Citation: Wang-ExploitingUSB)(Citation: ArsTechnica-PoisonTap) This technique has been demonstrated on Android. We are unaware of any demonstrations on iOS.",
"external_references": [
{
"description": null,
"external_id": "T1427",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/techniques/T1427"
},
{
"description": "Dan Goodin. (2016, November 16). Meet PoisonTap, the $5 tool that ransacks password-protected computers. Retrieved December 22, 2016.",
"external_id": null,
"source_name": "ArsTechnica-PoisonTap",
"url": "http://arstechnica.com/security/2016/11/meet-poisontap-the-5-tool-that-ransacks-password-protected-computers/"
},
{
"description": "Z. Wang and A. Stavrou. (2010, December 6-10). Exploiting smart-phone USB connectivity for fun and profit. Retrieved December 22, 2016.",
"external_id": null,
"source_name": "Wang-ExploitingUSB",
"url": "http://dl.acm.org/citation.cfm?id=1920314"
},
{
"description": null,
"external_id": "PHY-2",
"source_name": "NIST Mobile Threat Catalogue",
"url": "https://pages.nist.gov/mobile-threat-catalogue/physical-threats/PHY-2.html"
}
],
"first_seen": null,
"id": "attack-pattern--a0464539-e1b7-4455-a355-12495987c300",
"identity_class": null,
"is_family": null,
"kill_chain_phases": [
{
"kill_chain_name": "mitre-mobile-attack",
"phase_name": "lateral-movement"
}
],
"last_seen": null,
"modified": "2022-04-06T15:39:14.695Z",
"name": "Attack PC via USB Connection",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": false,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "attack-pattern",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": true,
"x_mitre_detection": "",
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": false,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": [
"Android"
],
"x_mitre_shortname": null,
"x_mitre_tactic_type": [
"Post-Adversary Device Access"
],
"x_mitre_version": "1.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2021-10-20T15:05:19.273Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "A directive given to a computer program, acting as an interpreter of some kind, in order to perform a specific task(Citation: Confluence Linux Command Line)(Citation: Audit OSX)",
"external_references": [
{
"description": null,
"external_id": "DS0017",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/datasources/DS0017"
},
{
"description": "Confluence Support. (2021, September 8). How to enable command line audit logging in linux. Retrieved September 23, 2021.",
"external_id": null,
"source_name": "Confluence Linux Command Line",
"url": "https://confluence.atlassian.com/confkb/how-to-enable-command-line-audit-logging-in-linux-956166545.html"
},
{
"description": "Gagliardi, R. (n.d.). Audit in a OS X System. Retrieved September 23, 2021.",
"external_id": null,
"source_name": "Audit OSX",
"url": "https://www.scip.ch/en/?labs.20150108"
}
],
"first_seen": null,
"id": "x-mitre-data-source--73691708-ffb5-4e29-906d-f485f6fa7089",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-04-20T18:38:00.625Z",
"name": "Command",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": false,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "x-mitre-data-source",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": [
"Container",
"Host"
],
"x_mitre_contents": null,
"x_mitre_contributors": [
"Center for Threat-Informed Defense (CTID)",
"Austin Clark, @c2defense"
],
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"enterprise-attack",
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": [
"Containers",
"Linux",
"Network",
"Windows",
"macOS",
"Android",
"iOS"
],
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-01-27T17:05:58.237Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[GolfSpy](https://attack.mitre.org/software/S0421) can obtain the device’s battery level, network operator, connection information, sensor information, and information about the device’s storage and memory.(Citation: Trend Micro Bouncing Golf 2019)",
"external_references": [
{
"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign ‘Bouncing Golf’ Affects Middle East. Retrieved January 27, 2020.",
"external_id": null,
"source_name": "Trend Micro Bouncing Golf 2019",
"url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"
}
],
"first_seen": null,
"id": "relationship--ccfffa97-17fd-4826-9a16-c9d8174fb8ac",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-01-27T17:05:58.237Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-01-18T19:56:01.025Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[SharkBot](https://attack.mitre.org/software/S1055) can intercept SMS messages.(Citation: nccgroup_sharkbot_0322)",
"external_references": [
{
"description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a “new” generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.",
"external_id": null,
"source_name": "nccgroup_sharkbot_0322",
"url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/"
}
],
"first_seen": null,
"id": "relationship--433af79b-ce77-4a4c-84f7-6cdc34e70674",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-03-27T18:48:53.396Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-12-24T22:04:28.010Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[GoldenEagle](https://attack.mitre.org/software/S0551) can download new code to update itself.(Citation: Lookout Uyghur Campaign)",
"external_references": [
{
"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.",
"external_id": null,
"source_name": "Lookout Uyghur Campaign",
"url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"
}
],
"first_seen": null,
"id": "relationship--adc9957c-fa57-4e81-9231-b60f01b69859",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-12-24T22:04:28.010Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-04-24T17:46:31.564Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[TrickMo](https://attack.mitre.org/software/S0427) can intercept SMS messages.(Citation: SecurityIntelligence TrickMo)",
"external_references": [
{
"description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.",
"external_id": null,
"source_name": "SecurityIntelligence TrickMo",
"url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/"
}
],
"first_seen": null,
"id": "relationship--4a77c56b-ed2c-4e43-bd0f-7acf9cce1952",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-04-05T20:25:55.378Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-02-06T19:46:19.592Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) has C2 commands to add an infected device to a DDoS pool.(Citation: threatfabric_sova_0921)",
"external_references": [
{
"description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.",
"external_id": null,
"source_name": "threatfabric_sova_0921",
"url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html"
}
],
"first_seen": null,
"id": "relationship--3e5b5c7a-32e1-4745-8ceb-c46ce7276364",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-02-06T19:46:19.592Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--d2e112dc-f6d4-488d-b8df-ecbfb57a0a2d",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-04-06T15:52:07.805Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "",
"external_references": null,
"first_seen": null,
"id": "relationship--c1453cd9-44bb-4dd2-bdbd-eb06a239d38c",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-04-06T15:52:07.805Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "subtechnique-of",
"revoked": false,
"source_ref": "attack-pattern--d916f176-a1ca-4a78-9fdd-4058bc28162e",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--c6a146ae-9c63-4606-97ff-e261e76e8380",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-04-06T13:30:03.526Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Users should be taught that Device Administrator permissions are very dangerous, and very few applications need it.",
"external_references": null,
"first_seen": null,
"id": "relationship--7657a4d4-1ba3-4b66-83f7-6db5eab14847",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-04-06T13:30:03.527Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": false,
"source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--e2c2249a-eb82-4614-8dd4-9c514dde65e2",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[XLoader for Android](https://attack.mitre.org/software/S0318) covertly records phone calls.(Citation: TrendMicro-XLoader)",
"external_references": [
{
"description": "Lorin Wu. (2018, April 19). XLoader Android Spyware and Banking Trojan Distributed via DNS Spoofing. Retrieved July 6, 2018.",
"external_id": null,
"source_name": "TrendMicro-XLoader",
"url": "https://blog.trendmicro.com/trendlabs-security-intelligence/xloader-android-spyware-and-banking-trojan-distributed-via-dns-spoofing/"
}
],
"first_seen": null,
"id": "relationship--22290cce-856a-46d5-9589-699f5dfc1429",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-07-20T13:49:03.687Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--2740eaf6-2db2-4a40-a63f-f5b166c7059c",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-03-20T18:49:53.204Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Mobile security products can potentially utilize device APIs to determine if a device has been rooted or jailbroken.",
"external_references": null,
"first_seen": null,
"id": "relationship--0291c9d5-8977-420d-8374-b786e3095a73",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-08-08T15:34:15.917Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "detects",
"revoked": false,
"source_ref": "x-mitre-data-component--85a533a4-5fa4-4dba-b45d-f0717bedd6e6",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": " The adversary is trying to maintain their foothold.\n\nPersistence is any access, action, or configuration change to a mobile device that gives an attacker a persistent presence on the device. Attackers often will need to maintain access to mobile devices through interruptions such as device reboots and potentially even factory data resets.",
"external_references": [
{
"description": null,
"external_id": "TA0028",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/tactics/TA0028"
}
],
"first_seen": null,
"id": "x-mitre-tactic--363bbeff-bb2a-4734-ac74-d6d37202fe54",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-01-27T14:03:15.455Z",
"name": "Persistence",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": null,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "x-mitre-tactic",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": "persistence",
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-04-06T15:50:42.481Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "",
"external_references": null,
"first_seen": null,
"id": "relationship--204e30ed-5e69-400b-a814-b77e10596865",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-04-06T15:50:42.481Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "revoked-by",
"revoked": false,
"source_ref": "attack-pattern--f58cd69a-e548-478b-9248-8a9af881dc34",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-11-20T16:37:28.485Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Golden Cup](https://attack.mitre.org/software/S0535) can track the device’s location.(Citation: Symantec GoldenCup)",
"external_references": [
{
"description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.",
"external_id": null,
"source_name": "Symantec GoldenCup",
"url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans"
}
],
"first_seen": null,
"id": "relationship--89565753-23c4-422d-a9ba-39f4101cd819",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-11-20T16:37:28.485Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-09-14T14:13:45.032Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[eSurv](https://attack.mitre.org/software/S0507) is mobile surveillanceware designed for the lawful intercept market that was developed over the course of many years.(Citation: Lookout eSurv)",
"external_references": [
{
"description": null,
"external_id": "S0507",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0507"
},
{
"description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.",
"external_id": null,
"source_name": "Lookout eSurv",
"url": "https://blog.lookout.com/esurv-research"
}
],
"first_seen": null,
"id": "malware--680f680c-eef9-4f8a-b5f5-f451bf47e403",
"identity_class": null,
"is_family": true,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-09-14T15:39:17.698Z",
"name": "eSurv",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": null,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "malware",
"x_mitre_aliases": [
"eSurv"
],
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": [
"Android",
"iOS"
],
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-06-24T17:33:50.593Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Application vetting services may be able to detect known privilege escalation exploits contained within applications.",
"external_references": null,
"first_seen": null,
"id": "relationship--a32a8f00-8168-4aed-a928-4c107cda3328",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-07-07T14:00:00.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": null,
"source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--27f483c6-6666-44fa-8532-ffd5fc7dab38",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": true,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-02-28T20:39:18.320Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[FluBot](https://attack.mitre.org/software/S1067) can use a SOCKS proxy to evade C2 IP detection.(Citation: proofpoint_flubot_0421)",
"external_references": [
{
"description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.",
"external_id": null,
"source_name": "proofpoint_flubot_0421",
"url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon"
}
],
"first_seen": null,
"id": "relationship--93b6bf37-5614-4317-8ed7-42f098152c40",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-03-31T22:10:38.672Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--5ca3c7ec-55b2-4587-9376-cf6c96f8047a",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[SpyDealer](https://attack.mitre.org/software/S0324) harvests location data from victims.(Citation: PaloAlto-SpyDealer)",
"external_references": [
{
"description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.",
"external_id": null,
"source_name": "PaloAlto-SpyDealer",
"url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/"
}
],
"first_seen": null,
"id": "relationship--be136fd1-6949-4de6-be37-6d76f8def41a",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-03-31T14:49:39.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-11-10T17:08:35.831Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[CarbonSteal](https://attack.mitre.org/software/S0529) has performed rudimentary SSL certificate validation to verify C2 server authenticity before establishing a SSL connection.(Citation: Lookout Uyghur Campaign)",
"external_references": [
{
"description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.",
"external_id": null,
"source_name": "Lookout Uyghur Campaign",
"url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf"
}
],
"first_seen": null,
"id": "relationship--40f30137-4db9-4596-b4c7-a12f1497fd92",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-04-18T16:02:42.303Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--16d73b64-5681-4ea0-9af4-4ad86f7c96e8",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-09-15T15:18:12.428Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[FakeSpy](https://attack.mitre.org/software/S0509) can register for the `BOOT_COMPLETED` broadcast Intent.(Citation: Cybereason FakeSpy)",
"external_references": [
{
"description": "O. Almkias. (2020, July 1). FakeSpy Masquerades as Postal Service Apps Around the World. Retrieved September 15, 2020.",
"external_id": null,
"source_name": "Cybereason FakeSpy",
"url": "https://www.cybereason.com/blog/fakespy-masquerades-as-postal-service-apps-around-the-world"
}
],
"first_seen": null,
"id": "relationship--3c43d125-6719-420e-bb69-878cc91c2474",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-04-05T17:45:11.727Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--838f647e-8ff8-48bd-bbd5-613cee7736cb",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-12-14T16:46:06.044Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[AndroRAT](https://attack.mitre.org/software/S0292) tracks the device location.(Citation: Lookout-EnterpriseApps)",
"external_references": [
{
"description": "Lookout. (2016, May 25). 5 active mobile threats spoofing enterprise apps. Retrieved December 19, 2016.",
"external_id": null,
"source_name": "Lookout-EnterpriseApps",
"url": "https://blog.lookout.com/blog/2016/05/25/spoofed-apps/"
}
],
"first_seen": null,
"id": "relationship--fa1da6db-da32-45d2-98a8-6bbe153166da",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-03-31T14:49:39.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--a3dad2be-ce62-4440-953b-00fbce7aba93",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-03-30T15:52:29.935Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Mobile security products can potentially detect jailbroken or rooted devices.",
"external_references": null,
"first_seen": null,
"id": "relationship--d6be8665-afbb-4be5-a56a-493af01b120a",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-03-30T15:52:29.935Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": false,
"source_ref": "course-of-action--cf2cccb1-cab8-431a-8ecf-f7874d05f433",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Allwinner](https://attack.mitre.org/software/S0319) is a company that supplies processors used in Android tablets and other devices. A Linux kernel distributed by [Allwinner](https://attack.mitre.org/software/S0319) for use on these devices reportedly contained a backdoor. (Citation: HackerNews-Allwinner)",
"external_references": [
{
"description": null,
"external_id": "S0319",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0319"
},
{
"description": "(Citation: HackerNews-Allwinner)",
"external_id": null,
"source_name": "Allwinner",
"url": null
},
{
"description": "Mohit Kumar. (2016, May 11). Kernel Backdoor found in Gadgets Powered by Popular Chinese ARM Maker. Retrieved September 18, 2018.",
"external_id": null,
"source_name": "HackerNews-Allwinner",
"url": "https://thehackernews.com/2016/05/android-kernal-exploit.html"
}
],
"first_seen": null,
"id": "malware--08784a9d-09e9-4dce-a839-9612398214e8",
"identity_class": null,
"is_family": true,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-10-24T15:09:07.609Z",
"name": "Allwinner",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": null,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "malware",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-10-25T14:48:53.735Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": null,
"external_references": null,
"first_seen": null,
"id": "relationship--3baf01c5-591b-43a0-8963-506531313e68",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2018-10-23T00:14:20.652Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": null,
"source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--f9e4f526-ac9d-4df5-8949-833a82a1d2df",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": true,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-10-25T14:48:53.736Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "On Android, accessing the device contact list requires that the app hold the READ_CONTACTS permission. Apps that request this permission could be closely scrutinized to ensure that the request is appropriate. On iOS, the app vetting process can determine whether apps access the device contact list, with extra scrutiny applied to any that do so.",
"external_references": null,
"first_seen": null,
"id": "relationship--e183af70-44d5-4d56-9aad-753eb4c1c964",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2019-10-23T14:19:37.289Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": null,
"source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--4e6620ac-c30c-4f6d-918e-fa20cae7c1ce",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": true,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-10-25T14:48:53.744Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": null,
"external_references": null,
"first_seen": null,
"id": "relationship--a834341f-d909-41e3-adaf-5f3450e4090e",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2018-10-23T00:14:20.652Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": null,
"source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--e30cc912-7ea1-4683-9219-543b86cbdec9",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": true,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-08-16T16:35:21.853Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Chameleon](https://attack.mitre.org/software/S1083) can gather SMS messages.(Citation: cyble_chameleon_0423)",
"external_references": [
{
"description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.",
"external_id": null,
"source_name": "cyble_chameleon_0423",
"url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/"
}
],
"first_seen": null,
"id": "relationship--6588914f-d270-47d3-b889-046564ad616f",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-08-16T16:35:21.853Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-01-27T14:00:49.089Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "The adversary is trying to run malicious code.\n\nExecution consists of techniques that result in adversary-controlled code running on a mobile device. Techniques that run malicious code are often paired with techniques from all other tactics to achieve broader goals, like exploring a network or stealing data.",
"external_references": [
{
"description": null,
"external_id": "TA0041",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/tactics/TA0041"
}
],
"first_seen": null,
"id": "x-mitre-tactic--4a800987-a3a8-4d56-a1bd-0d7171431756",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-01-27T14:00:49.089Z",
"name": "Execution",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": null,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "x-mitre-tactic",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": "execution",
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2019-09-04T14:28:16.426Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Monokle](https://attack.mitre.org/software/S0407) uses XOR to obfuscate its second stage binary.(Citation: Lookout-Monokle)",
"external_references": [
{
"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.",
"external_id": null,
"source_name": "Lookout-Monokle",
"url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"
}
],
"first_seen": null,
"id": "relationship--12098dee-27b3-4d0b-a15a-6b5955ba8879",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-03-31T14:49:39.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-10-25T14:48:53.746Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Android 10 introduced changes that prevent normal applications from accessing sensitive device identifiers.(Citation: TelephonyManager) ",
"external_references": [
{
"description": "Android. (n.d.). TelephonyManager. Retrieved December 21, 2016.",
"external_id": null,
"source_name": "TelephonyManager",
"url": "https://developer.android.com/reference/android/telephony/TelephonyManager.html"
}
],
"first_seen": null,
"id": "relationship--554ec347-c8b2-43da-876b-36608dcc543d",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-03-30T21:04:59.921Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": false,
"source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-12-31T18:25:04.779Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[CHEMISTGAMES](https://attack.mitre.org/software/S0555) is a modular backdoor that has been deployed by [Sandworm Team](https://attack.mitre.org/groups/G0034).(Citation: CYBERWARCON CHEMISTGAMES)",
"external_references": [
{
"description": null,
"external_id": "S0555",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0555"
},
{
"description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.",
"external_id": null,
"source_name": "CYBERWARCON CHEMISTGAMES",
"url": "https://www.youtube.com/watch?v=xoNSbm1aX_w"
}
],
"first_seen": null,
"id": "malware--a0d774e4-bafc-4292-8651-3ec899391341",
"identity_class": null,
"is_family": true,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2021-03-25T16:42:05.526Z",
"name": "CHEMISTGAMES",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": null,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "malware",
"x_mitre_aliases": [
"CHEMISTGAMES"
],
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": [
"Android"
],
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2019-10-18T14:50:57.473Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "OS security updates typically contain exploit patches when disclosed.",
"external_references": null,
"first_seen": null,
"id": "relationship--cc81b56c-cf73-4307-b950-e80246985195",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-03-28T19:20:44.337Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": false,
"source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--dfe29258-ce59-421c-9dee-e85cb9fa90cd",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2021-10-01T14:42:49.191Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[BusyGasper](https://attack.mitre.org/software/S0655) can collect data from messaging applications, including WhatsApp, Viber, and Facebook.(Citation: SecureList BusyGasper)",
"external_references": [
{
"description": "Alexey Firsh. (2018, August 29). BusyGasper – the unfriendly spy. Retrieved October 1, 2021.",
"external_id": null,
"source_name": "SecureList BusyGasper",
"url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/"
}
],
"first_seen": null,
"id": "relationship--fcc42341-ec3a-4e24-a374-46bed72d061f",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2021-10-01T14:42:49.191Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-02-06T19:06:37.359Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can receive files from the C2 at runtime.(Citation: lookout_abstractemu_1021)",
"external_references": [
{
"description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.",
"external_id": null,
"source_name": "lookout_abstractemu_1021",
"url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign"
}
],
"first_seen": null,
"id": "relationship--dbeff88d-441f-47f9-8afc-60400ee3ab97",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-02-06T19:06:37.359Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-03-20T15:55:32.395Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Application vetting services could look for use of standard APIs (e.g. the clipboard API) that could indicate data manipulation is occurring.",
"external_references": null,
"first_seen": null,
"id": "relationship--0800f6bf-00c5-46d8-b876-1eeeb81b741f",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-08-14T16:45:55.097Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "detects",
"revoked": false,
"source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--c548d8c4-a0a3-4a24-bb79-2a84abbc7b36",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-07-21T19:39:20.054Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[BOULDSPY](https://attack.mitre.org/software/S1079) uses a background service that can restart itself when the parent activity is stopped.(Citation: lookout_bouldspy_0423) ",
"external_references": [
{
"description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.",
"external_id": null,
"source_name": "lookout_bouldspy_0423",
"url": "https://www.lookout.com/blog/iranian-spyware-bouldspy"
}
],
"first_seen": null,
"id": "relationship--f747ccb7-32c0-45fc-9842-bfb160a9db22",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-07-21T19:39:20.054Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--d446b9f0-06a9-4a8d-97ee-298cfee84f14",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-01-27T17:05:58.201Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[GolfSpy](https://attack.mitre.org/software/S0421) can collect local accounts on the device, pictures, bookmarks/histories of the default browser, and files stored on the SD card. [GolfSpy](https://attack.mitre.org/software/S0421) can list image, audio, video, and other files stored on the device. [GolfSpy](https://attack.mitre.org/software/S0421) can copy arbitrary files from the device.(Citation: Trend Micro Bouncing Golf 2019)",
"external_references": [
{
"description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign ‘Bouncing Golf’ Affects Middle East. Retrieved January 27, 2020.",
"external_id": null,
"source_name": "Trend Micro Bouncing Golf 2019",
"url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/"
}
],
"first_seen": null,
"id": "relationship--65a24b75-4bb0-441a-8cb2-a34077b13f61",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-03-26T20:50:07.154Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-10-25T14:48:53.741Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Enterprise policies could be provisioned to devices to control the Wi-Fi access points that they are allowed to connect to.",
"external_references": null,
"first_seen": null,
"id": "relationship--cda9f3cf-01e4-41b3-8e45-4dda9fe5eb30",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-07-07T14:00:00.188Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": null,
"source_ref": "course-of-action--649f7268-4c12-483b-ac84-4b7bca9fe2ee",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--633baf01-6de4-4963-bb54-ff6c6357bed3",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": true,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Typically, insecure or malicious configuration settings are not installed without the user's consent. Users should be advised not to install unexpected configuration settings (CA certificates, iOS Configuration Profiles, Mobile Device Management server provisioning).",
"external_references": null,
"first_seen": null,
"id": "relationship--45a48a16-66ba-444e-89d2-61c163b956da",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2019-10-23T14:19:37.289Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": null,
"source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--cde2cb84-455e-410c-8aa9-086f2788bcd2",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": true,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-11-24T17:55:12.897Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[GPlayed](https://attack.mitre.org/software/S0536) can collect the user’s browser cookies.(Citation: Talos GPlayed)",
"external_references": [
{
"description": "V. Ventura. (2018, October 11). GPlayed Trojan - .Net playing with Google Market . Retrieved November 24, 2020.",
"external_id": null,
"source_name": "Talos GPlayed",
"url": "https://blog.talosintelligence.com/2018/10/gplayedtrojan.html"
}
],
"first_seen": null,
"id": "relationship--d638565b-ca8e-459f-9c3b-1bd8828606f5",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-11-24T17:55:12.897Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--a993495c-9813-4372-b9ec-d168c7f7ec0a",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-04-24T15:12:10.817Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Concipit1248](https://attack.mitre.org/software/S0426) is iOS spyware that was discovered using the same name as the developer of the Android spyware [Corona Updates](https://attack.mitre.org/software/S0425). Further investigation revealed that the two pieces of software contained the same C2 URL and similar functionality.(Citation: TrendMicro Coronavirus Updates)",
"external_references": [
{
"description": null,
"external_id": "S0426",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0426"
},
{
"description": "(Citation: TrendMicro Coronavirus Updates)",
"external_id": null,
"source_name": "Corona Updates",
"url": null
},
{
"description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.",
"external_id": null,
"source_name": "TrendMicro Coronavirus Updates",
"url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/"
}
],
"first_seen": null,
"id": "malware--89c3dbf6-f281-41b7-be1d-a0e641014853",
"identity_class": null,
"is_family": true,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-04-30T18:30:05.787Z",
"name": "Concipit1248",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": null,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "malware",
"x_mitre_aliases": [
"Concipit1248",
"Corona Updates"
],
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": [
"iOS"
],
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-07-12T20:45:14.704Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Adversaries may match or approximate the name or location of legitimate files or resources when naming/placing them. This is done for the sake of evading defenses and observation. This may be done by giving artifacts the name and icon of a legitimate, trusted application (i.e., Settings), or using a package name that matches legitimate, trusted applications (i.e., `com.google.android.gm`). \n\nAdversaries may also use the same icon of the file or application they are trying to mimic.\n",
"external_references": [
{
"description": null,
"external_id": "T1655.001",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/techniques/T1655/001"
},
{
"description": null,
"external_id": "APP-14",
"source_name": "NIST Mobile Threat Catalogue",
"url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-14.html"
},
{
"description": null,
"external_id": "APP-31",
"source_name": "NIST Mobile Threat Catalogue",
"url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-31.html"
}
],
"first_seen": null,
"id": "attack-pattern--114fed8b-7eed-4136-8b9c-411c5c7fff4b",
"identity_class": null,
"is_family": null,
"kill_chain_phases": [
{
"kill_chain_name": "mitre-mobile-attack",
"phase_name": "defense-evasion"
}
],
"last_seen": null,
"modified": "2023-09-08T18:15:15.902Z",
"name": "Match Legitimate Name or Location",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": false,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "attack-pattern",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": [
"Ford Qin, Trend Micro",
"Liran Ravich, CardinalOps"
],
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": "",
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": true,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": [
"Android",
"iOS"
],
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2019-09-04T14:28:15.479Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Monokle](https://attack.mitre.org/software/S0407) can be controlled via email and SMS from a set of \"control phones.\"(Citation: Lookout-Monokle)",
"external_references": [
{
"description": "Bauer A., Kumar A., Hebeisen C., et al. (2019, July). Monokle: The Mobile Surveillance Tooling of the Special Technology Center. Retrieved September 4, 2019.",
"external_id": null,
"source_name": "Lookout-Monokle",
"url": "https://www.lookout.com/documents/threat-reports/lookout-discovers-monokle-threat-report.pdf"
}
],
"first_seen": null,
"id": "relationship--069b2328-442b-491e-962d-d3fe01f0549e",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-04-19T14:25:41.669Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--6a7aaab1-3e0a-48bb-ba66-bbf7665c0a65",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--ec4c4baa-026f-43e8-8f56-58c36f3162dd",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-08-04T18:35:25.381Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Sunbird](https://attack.mitre.org/software/S1082) can try to run arbitrary commands as root.(Citation: lookout_hornbill_sunbird_0221)",
"external_references": [
{
"description": "Apurva Kumar, Kristin Del Rosso. (2021, February 10). Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict. Retrieved June 9, 2023.",
"external_id": null,
"source_name": "lookout_hornbill_sunbird_0221",
"url": "https://www.lookout.com/blog/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict"
}
],
"first_seen": null,
"id": "relationship--1343f1a3-0f03-4bcf-a9e6-4f5697ae35dd",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-08-04T18:35:25.381Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--feae299d-e34f-4fc9-8545-486d0905bd41",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[Skygofree](https://attack.mitre.org/software/S0327) is Android spyware that is believed to have been developed in 2014 and used through at least 2017. (Citation: Kaspersky-Skygofree)",
"external_references": [
{
"description": null,
"external_id": "S0327",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0327"
},
{
"description": "(Citation: Kaspersky-Skygofree)",
"external_id": null,
"source_name": "Skygofree",
"url": null
},
{
"description": "Nikita Buchka and Alexey Firsh. (2018, January 16). Skygofree: Following in the footsteps of HackingTeam. Retrieved September 24, 2018.",
"external_id": null,
"source_name": "Kaspersky-Skygofree",
"url": "https://securelist.com/skygofree-following-in-the-footsteps-of-hackingteam/83603/"
}
],
"first_seen": null,
"id": "malware--3a913bac-4fae-4d0e-bca8-cae452f1599b",
"identity_class": null,
"is_family": true,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-10-24T15:09:07.609Z",
"name": "Skygofree",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": null,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "malware",
"x_mitre_aliases": [
"Skygofree"
],
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": [
"Android"
],
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.2"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2017-10-25T14:48:42.948Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[HummingBad](https://attack.mitre.org/software/S0322) is a family of Android malware that generates fraudulent advertising revenue and has the ability to obtain root access on older, vulnerable versions of Android. (Citation: ArsTechnica-HummingBad)",
"external_references": [
{
"description": null,
"external_id": "S0322",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0322"
},
{
"description": "Dan Goodin. (2016, July 7). 10 million Android phones infected by all-powerful auto-rooting apps. Retrieved January 24, 2017.",
"external_id": null,
"source_name": "ArsTechnica-HummingBad",
"url": "http://arstechnica.com/security/2016/07/virulent-auto-rooting-malware-takes-control-of-10-million-android-devices/"
}
],
"first_seen": null,
"id": "malware--c8770c81-c29f-40d2-a140-38544206b2b4",
"identity_class": null,
"is_family": true,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-04-21T18:52:08.966Z",
"name": "HummingBad",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": null,
"revoked": false,
"source_ref": null,
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": null,
"type": "malware",
"x_mitre_aliases": [
"HummingBad"
],
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-04-05T20:17:46.149Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "",
"external_references": null,
"first_seen": null,
"id": "relationship--d7007bf2-fcd6-4327-9ffb-bdee5bdeb383",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-04-05T20:17:46.149Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "revoked-by",
"revoked": false,
"source_ref": "attack-pattern--393e8c12-a416-4575-ba90-19cc85656796",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-03-30T19:54:07.548Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "Device attestation could detect devices with unauthorized or unsafe modifications. ",
"external_references": null,
"first_seen": null,
"id": "relationship--bfd0d9cb-27e2-42a2-9207-764bb1491962",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-03-30T19:54:07.548Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "mitigates",
"revoked": false,
"source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--4f14e30b-8b57-4a7b-9093-2c0778ea99cf",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2020-06-26T14:55:13.261Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[EventBot](https://attack.mitre.org/software/S0478) can collect system information such as OS version, device vendor, and the type of screen lock that is active on the device.(Citation: Cybereason EventBot)",
"external_references": [
{
"description": "D. Frank, L. Rochberger, Y. Rimmer, A. Dahan. (2020, April 30). EventBot: A New Mobile Banking Trojan is Born. Retrieved June 26, 2020.",
"external_id": null,
"source_name": "Cybereason EventBot",
"url": "https://www.cybereason.com/blog/eventbot-a-new-mobile-banking-trojan-is-born"
}
],
"first_seen": null,
"id": "relationship--92c9106d-a71b-4a4f-a9d4-ef692a0294eb",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2020-06-26T14:55:13.261Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": null,
"source_ref": "malware--aecc0097-c9f8-4786-9b39-e891ff173f54",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": null,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "1.0"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2022-03-30T15:13:42.462Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "",
"external_references": null,
"first_seen": null,
"id": "relationship--42536c96-ae61-41ab-a1bf-3e7d126a4000",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2022-03-30T15:13:42.462Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "subtechnique-of",
"revoked": false,
"source_ref": "attack-pattern--c6e17ca2-08b5-4379-9786-89bd05241831",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--670a4d75-103b-4b14-8a9e-4652fa795edd",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |
bundle | bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605 | 2.1 | {
"aliases": null,
"created": "2023-02-28T20:34:18.504Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"definition": null,
"definition_type": null,
"description": "[FluBot](https://attack.mitre.org/software/S1067) can use HTTP POST requests on port 80 for communicating with its C2 server.(Citation: proofpoint_flubot_0421)",
"external_references": [
{
"description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.",
"external_id": null,
"source_name": "proofpoint_flubot_0421",
"url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon"
}
],
"first_seen": null,
"id": "relationship--98a4a746-e7bf-494c-9ee3-584403d76d3e",
"identity_class": null,
"is_family": null,
"kill_chain_phases": null,
"last_seen": null,
"modified": "2023-03-31T22:12:45.147Z",
"name": null,
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"relationship_type": "uses",
"revoked": false,
"source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc",
"spec_version": "2.1",
"tactic_refs": null,
"target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add",
"type": "relationship",
"x_mitre_aliases": null,
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_collection_layers": null,
"x_mitre_contents": null,
"x_mitre_contributors": null,
"x_mitre_data_source_ref": null,
"x_mitre_deprecated": false,
"x_mitre_detection": null,
"x_mitre_domains": [
"mobile-attack"
],
"x_mitre_first_seen_citation": null,
"x_mitre_is_subtechnique": null,
"x_mitre_last_seen_citation": null,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_old_attack_id": null,
"x_mitre_platforms": null,
"x_mitre_shortname": null,
"x_mitre_tactic_type": null,
"x_mitre_version": "0.1"
} |