type
stringclasses
1 value
id
stringclasses
1 value
spec_version
float64
2.1
2.1
objects
dict
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-01T18:49:19.284Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Recent versions of Android modified how device administrator applications are uninstalled, making it easier for the user to remove them. Android 7 introduced updates that revoke standard device administrators’ ability to reset the device’s passcode.", "external_references": null, "first_seen": null, "id": "relationship--7b3fa5cb-bd70-47e0-acfb-7db99e29e70f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T18:49:19.284Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--acf8fd2a-dc98-43b4-8d37-64e10728e591", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-24T21:55:56.745Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has accessed the list of installed apps.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--e9c5deb9-30d4-4bc3-98ca-6089d4b74b1e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:55:56.745Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--6bb99599-aa51-4492-9c79-296a772233b4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--e944670c-d03a-4e93-a21c-b3d4c53ec4c9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9d7c32f4-ab39-49dc-8055-8106bc2294a1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-08-16T16:46:17.841Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can register as an `SMSBroadcast` receiver to monitor incoming SMS messages.(Citation: cyble_chameleon_0423)", "external_references": [ { "description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/" } ], "first_seen": null, "id": "relationship--49c0c003-433c-467f-93b7-ca585aab8232", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:46:17.841Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-09-11T15:57:37.770Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can delete SMS messages.(Citation: SecurityIntelligence TrickMo)", "external_references": [ { "description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/" } ], "first_seen": null, "id": "relationship--c4e73a6c-d523-4f3c-bcb6-200f63867fb4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-09-11T15:57:37.770Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--b327a9c0-e709-495c-aa6e-00b042136e2b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[PJApps](https://attack.mitre.org/software/S0291) has the capability to collect and leak the victim's location.(Citation: Lookout-EnterpriseApps)", "external_references": [ { "description": "Lookout. (2016, May 25). 5 active mobile threats spoofing enterprise apps. Retrieved December 19, 2016.", "external_id": null, "source_name": "Lookout-EnterpriseApps", "url": "https://blog.lookout.com/blog/2016/05/25/spoofed-apps/" } ], "first_seen": null, "id": "relationship--27247071-356b-4b5f-bc8f-6436a3fec095", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c709da93-20c3-4d17-ab68-48cba76b2137", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-08-16T16:45:11.580Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can download HTML overlay pages after installation.(Citation: cyble_chameleon_0423)", "external_references": [ { "description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/" } ], "first_seen": null, "id": "relationship--25466097-53c6-4dc7-8409-197758e88673", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:45:11.580Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-09-20T13:54:19.957Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CarbonSteal](https://attack.mitre.org/software/S0529) can silently accept an incoming phone call.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--684c17bb-2075-4e1f-9fcb-17408511222d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-09-20T13:54:19.957Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--007ebf84-4e14-44c7-a5aa-151d5de85320", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-09-04T15:38:56.562Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FlexiSpy](https://attack.mitre.org/software/S0408) can communicate with the command and control server over ports 12512 and 12514.(Citation: FortiGuard-FlexiSpy)", "external_references": [ { "description": "K. Lu. (n.d.). Deep Technical Analysis of the Spyware FlexiSpy for Android. Retrieved September 10, 2019.", "external_id": null, "source_name": "FortiGuard-FlexiSpy", "url": "https://d3gpjj9d20n0p3.cloudfront.net/fortiguard/research/Dig%20Deep%20into%20FlexiSpy%20for%20Android%28white%20paper%29_KaiLu.pdf" } ], "first_seen": null, "id": "relationship--9dec6b2f-790a-4da9-86c9-1f4b7141c32c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "tool--1622fd3d-fcfc-4d02-ac49-f2d786f79b81", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--948a447c-d783-4ba0-8516-a64140fcacd5", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-01-14T17:47:08.826Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Dvmap](https://attack.mitre.org/software/S0420) checks the Android version to determine which system library to patch.(Citation: SecureList DVMap June 2017)", "external_references": [ { "description": "R. Unuchek. (2017, June 8). Dvmap: the first Android malware with code injection. Retrieved December 10, 2019.", "external_id": null, "source_name": "SecureList DVMap June 2017", "url": "https://securelist.com/dvmap-the-first-android-malware-with-code-injection/78648/" } ], "first_seen": null, "id": "relationship--70ec9e67-b755-41ee-a1db-71d250a90b4e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-14T17:47:08.826Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--22b596a6-d288-4409-8520-5f2846f85514", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-09-20T13:50:02.036Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can make phone calls.(Citation: Cofense Anubis)", "external_references": [ { "description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/" } ], "first_seen": null, "id": "relationship--6935752c-e400-4dfa-863f-1d44a8f6dd50", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2021-09-20T13:50:02.036Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351ddf79-2d3a-41b4-9bef-82ea5d3ccd69", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-06T13:22:57.754Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--09c55c29-ce4f-4d3e-a940-f3a4b6f07bca", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-06T13:22:57.754Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--37047267-3e56-453c-833e-d92b68118120", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3e091a89-a493-4a6c-8e88-d57be19bb98d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-30T13:40:37.259Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may abuse command and script interpreters to execute commands, scripts, or binaries. These interfaces and languages provide ways of interacting with computer systems and are a common feature across many different platforms. Most systems come with some built-in command-line interface and scripting capabilities, for example, Android is a UNIX-like OS and includes a basic [Unix Shell](https://attack.mitre.org/techniques/T1623/001) that can be accessed via the Android Debug Bridge (ADB) or Java’s `Runtime` package.\n\nAdversaries may abuse these technologies in various ways as a means of executing arbitrary commands. Commands and scripts can be embedded in [Initial Access](https://attack.mitre.org/tactics/TA0027) payloads delivered to victims as lure documents or as secondary payloads downloaded from an existing C2. Adversaries may also execute commands through interactive terminals/shells. ", "external_references": [ { "description": null, "external_id": "T1623", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1623" }, { "description": "Samsung Knox Partner Program. (n.d.). Knox for Mobile Threat Defense. Retrieved March 30, 2022.", "external_id": null, "source_name": "Samsung Knox Mobile Threat Defense", "url": "https://partner.samsungknox.com/mtd" } ], "first_seen": null, "id": "attack-pattern--29f1f56c-7b7a-4c14-9e39-59577ea2743c", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "execution" } ], "last_seen": null, "modified": "2023-08-07T22:15:34.693Z", "name": "Command and Scripting Interpreter", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Command-line activities can potentially be detected through Mobile Threat Defense integrations with lower-level OS APIs. This could grant the MTD agents access to running processes and their parameters, potentially detecting unwanted or malicious shells.\n\nApplication vetting services could detect the invocations of methods that could be used to execute shell commands.(Citation: Samsung Knox Mobile Threat Defense)", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.2" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[XLoader for Android](https://attack.mitre.org/software/S0318) loads an encrypted DEX code payload.(Citation: TrendMicro-XLoader)", "external_references": [ { "description": "Lorin Wu. (2018, April 19). XLoader Android Spyware and Banking Trojan Distributed via DNS Spoofing. Retrieved July 6, 2018.", "external_id": null, "source_name": "TrendMicro-XLoader", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/xloader-android-spyware-and-banking-trojan-distributed-via-dns-spoofing/" } ], "first_seen": null, "id": "relationship--a5b72279-f99e-4f03-8669-04322b40ee6b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-07-20T13:49:03.710Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--2740eaf6-2db2-4a40-a63f-f5b166c7059c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-08-09T17:56:05.588Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SpyDealer](https://attack.mitre.org/software/S0324) can record video and take photos via front and rear cameras.(Citation: PaloAlto-SpyDealer)", "external_references": [ { "description": "Wenjun Hu, Cong Zheng and Zhi Xu. (2017, July 6). SpyDealer: Android Trojan Spying on More Than 40 Apps. Retrieved September 18, 2018.", "external_id": null, "source_name": "PaloAlto-SpyDealer", "url": "https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/" } ], "first_seen": null, "id": "relationship--fcb3a139-f644-45c9-8123-dfea0455143a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--86fc6f0c-86d9-473e-89f3-f50f3cb9319b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d8940e76-f9c1-4912-bea6-e21c251370b6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-06-02T14:32:31.891Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[INSOMNIA](https://attack.mitre.org/software/S0463) can collect the device’s contact list.(Citation: Google Project Zero Insomnia)", "external_references": [ { "description": "I. Beer. (2019, August 29). Implant Teardown. Retrieved June 2, 2020.", "external_id": null, "source_name": "Google Project Zero Insomnia", "url": "https://googleprojectzero.blogspot.com/2019/08/implant-teardown.html" } ], "first_seen": null, "id": "relationship--875dc21d-92c3-45bf-be37-faa44f4449bf", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:51:44.262Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--21b7e0b0-0dea-4ccc-8ad4-8da51fe3a901", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-28T19:41:37.162Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Security updates may contain patches for devices that were compromised at the supply chain level.", "external_references": null, "first_seen": null, "id": "relationship--535d2425-21aa-4fe5-ae6d-5b677f459020", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-28T19:41:37.162Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0d95940f-9583-4e0f-824c-a42c1be47fad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-30T20:36:03.177Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use a device’s geographical location to limit certain malicious behaviors. For example, malware operators may limit the distribution of a second stage payload to certain geographic regions.(Citation: Lookout eSurv)\n\n[Geofencing](https://attack.mitre.org/techniques/T1627/001) is accomplished by persuading the user to grant the application permission to access location services. The application can then collect, process, and exfiltrate the device’s location to perform location-based actions, such as ceasing malicious behavior or showing region-specific advertisements. \n\nOne method to accomplish [Geofencing](https://attack.mitre.org/techniques/T1627/001) on Android is to use the built-in Geofencing API to automatically trigger certain behaviors when the device enters or exits a specified radius around a geographical location. Similar to other [Geofencing](https://attack.mitre.org/techniques/T1627/001) methods, this requires that the user has granted the `ACCESS_FINE_LOCATION` and `ACCESS_BACKGROUND_LOCATION` permissions. The latter is only required if the application targets Android 10 (API level 29) or higher. However, Android 11 introduced additional permission controls that may restrict background location collection based on user permission choices at runtime. These additional controls include \"Allow only while using the app\", which will effectively prohibit background location collection. \n\nSimilarly, on iOS, developers can use built-in APIs to setup and execute geofencing. Depending on the use case, the app will either need to call `requestWhenInUseAuthorization()` or `requestAlwaysAuthorization()`, depending on when access to the location services is required. Similar to Android, users also have the option to limit when the application can access the device’s location, including one-time use and only when the application is running in the foreground. \n\n[Geofencing](https://attack.mitre.org/techniques/T1627/001) can be used to prevent exposure of capabilities in environments that are not intended to be compromised or operated within. For example, location data could be used to limit malware spread and/or capabilities, which could also potentially evade application analysis environments (ex: malware analysis outside of the target geographic area). Other malicious usages could include showing language-specific input prompts and/or advertisements.", "external_references": [ { "description": null, "external_id": "T1627.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1627/001" }, { "description": "A. Bauer. (2019, April 8). Lookout discovers phishing sites distributing new iOS and Android surveillanceware. Retrieved September 11, 2020.", "external_id": null, "source_name": "Lookout eSurv", "url": "https://blog.lookout.com/esurv-research" } ], "first_seen": null, "id": "attack-pattern--e422b6fa-4739-46b9-992e-82f1b350c780", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion" } ], "last_seen": null, "modified": "2023-03-20T18:58:14.240Z", "name": "Geofencing", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Users can review which applications have location permissions in the operating system’s settings menu. On Android 10 and later, the system shows a notification to the user when an app has been accessing device location in the background. Application vetting services can detect unnecessary and potentially abused location permissions or API calls.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-09-21T22:18:06.516Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SharkBot](https://attack.mitre.org/software/S1055) initially poses as a benign application, then malware is downloaded and executed after an application update.(Citation: nccgroup_sharkbot_0322)", "external_references": [ { "description": "RIFT: Research and Intelligence Fusion Team. (2022, March 3). SharkBot: a “new” generation Android banking Trojan being distributed on Google Play Store. Retrieved January 18, 2023.", "external_id": null, "source_name": "nccgroup_sharkbot_0322", "url": "https://research.nccgroup.com/2022/03/03/sharkbot-a-new-generation-android-banking-trojan-being-distributed-on-google-play-store/" } ], "first_seen": null, "id": "relationship--6ac2d9a5-248b-42c5-af71-3ffad7bc7f3e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T19:39:19.069Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9cd72f5c-bec0-4f7e-bb6d-296937116291", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--28fdd23d-aee3-4afe-bc3f-5f1f52929258", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-10-29T19:01:13.826Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AndroidOS/MalLocker.B](https://attack.mitre.org/software/S0524) has registered to receive 14 different broadcast intents for automatically triggering malware payloads. (Citation: Microsoft MalLockerB)", "external_references": [ { "description": "D. Venkatesan. (2020, October 8). Sophisticated new Android malware marks the latest evolution of mobile ransomware . Retrieved October 29, 2020.", "external_id": null, "source_name": "Microsoft MalLockerB", "url": "https://www.microsoft.com/security/blog/2020/10/08/sophisticated-new-android-malware-marks-the-latest-evolution-of-mobile-ransomware/" } ], "first_seen": null, "id": "relationship--0bbe5936-04bf-4c9a-bb43-cd37f36c3349", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:44:31.187Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--9b86f8c3-33ab-44cf-a66d-c0fd6070e2ce", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--3775a580-a1d1-46c4-8147-c614a715f2e9", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-06-26T15:12:40.074Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DEFENSOR ID](https://attack.mitre.org/software/S0479) was delivered via the Google Play Store.(Citation: ESET DEFENSOR ID)", "external_references": [ { "description": "L. Stefanko. (2020, May 22). Insidious Android malware gives up all malicious features but one to gain stealth. Retrieved June 26, 2020.", "external_id": null, "source_name": "ESET DEFENSOR ID", "url": "https://www.welivesecurity.com/2020/05/22/insidious-android-malware-gives-up-all-malicious-features-but-one-gain-stealth/" } ], "first_seen": null, "id": "relationship--525211c1-6c8c-4d0c-899e-c31664c9629e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--5a5dca4c-03c1-4b99-bfcf-c206e20aa663", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d9db3d46-66ca-44b4-9daa-1ef97cb7465a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-08-23T22:17:13.986Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Security updates frequently contain patches to vulnerabilities. ", "external_references": null, "first_seen": null, "id": "relationship--bdc59dcf-0e0a-4d47-b289-0c298115215f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-23T22:17:13.986Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--5abfc5e6-3c56-49e7-ad72-502d01acf28b", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-10-29T18:41:49.272Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AndroidOS/MalLocker.B](https://attack.mitre.org/software/S0524) is a variant of a ransomware family targeting Android devices. It prevents the user from interacting with the UI by displaying a screen containing a ransom note over all other windows. (Citation: Microsoft MalLockerB)", "external_references": [ { "description": null, "external_id": "S0524", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0524" }, { "description": "D. Venkatesan. (2020, October 8). Sophisticated new Android malware marks the latest evolution of mobile ransomware . Retrieved October 29, 2020.", "external_id": null, "source_name": "Microsoft MalLockerB", "url": "https://www.microsoft.com/security/blog/2020/10/08/sophisticated-new-android-malware-marks-the-latest-evolution-of-mobile-ransomware/" } ], "first_seen": null, "id": "malware--9b86f8c3-33ab-44cf-a66d-c0fd6070e2ce", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2020-10-29T18:41:49.272Z", "name": "AndroidOS/MalLocker.B", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "AndroidOS/MalLocker.B" ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-10-01T14:42:49.152Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BusyGasper](https://attack.mitre.org/software/S0655) can run shell commands.(Citation: SecureList BusyGasper)", "external_references": [ { "description": "Alexey Firsh. (2018, August 29). BusyGasper – the unfriendly spy. Retrieved October 1, 2021.", "external_id": null, "source_name": "SecureList BusyGasper", "url": "https://securelist.com/busygasper-the-unfriendly-spy/87627/" } ], "first_seen": null, "id": "relationship--4aec0738-2c76-4dc7-af8a-87785e658193", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:26:18.801Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--e110f94a-e2c5-4f5f-ba78-9c2ab6d2d9e4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:46.411Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Trojan-SMS.AndroidOS.Agent.ao](https://attack.mitre.org/software/S0307) is Android malware. (Citation: Kaspersky-MobileMalware)", "external_references": [ { "description": null, "external_id": "S0307", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0307" }, { "description": "(Citation: Kaspersky-MobileMalware)", "external_id": null, "source_name": "Trojan-SMS.AndroidOS.Agent.ao", "url": null }, { "description": "Roman Unuchek and Victor Chebyshev. (2014, February 24). Mobile Malware Evolution: 2013. Retrieved December 22, 2016.", "external_id": null, "source_name": "Kaspersky-MobileMalware", "url": "https://securelist.com/mobile-malware-evolution-2013/58335/" } ], "first_seen": null, "id": "malware--a1867c56-8c86-455a-96ad-b0d5f7e2bc17", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Trojan-SMS.AndroidOS.Agent.ao", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-24T22:04:27.920Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GoldenEagle](https://attack.mitre.org/software/S0551) has inserted trojan functionality into legitimate apps, including popular apps within the Uyghur community, VPNs, instant messaging apps, social networking, games, adult media, and Google searching.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--f4f983cc-1934-4b56-b5ec-d84ed3a9b40b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0b9c5d11-651a-4378-b129-5c584d0242c5", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a93ccb8f-3996-42e2-b7c7-bb599d4e205f", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-30T14:50:07.291Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Device attestation could detect unauthorized operating system modifications.", "external_references": null, "first_seen": null, "id": "relationship--aeeadd6b-30d3-4b4f-ac61-fd0bc367b415", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T14:50:07.291Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--ff4821f6-5afb-481b-8c0f-26c28c0d666c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--670a4d75-103b-4b14-8a9e-4652fa795edd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-10-29T13:32:21.089Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) has been spread using direct download links.(Citation: Threat Fabric Exobot)", "external_references": [ { "description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html" } ], "first_seen": null, "id": "relationship--a6876100-1ed4-4c26-8de7-dc5ee09a8feb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:46.107Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Trojan-SMS.AndroidOS.FakeInst.a](https://attack.mitre.org/software/S0306) is Android malware. (Citation: Kaspersky-MobileMalware)", "external_references": [ { "description": null, "external_id": "S0306", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0306" }, { "description": "(Citation: Kaspersky-MobileMalware)", "external_id": null, "source_name": "Trojan-SMS.AndroidOS.FakeInst.a", "url": null }, { "description": "Roman Unuchek and Victor Chebyshev. (2014, February 24). Mobile Malware Evolution: 2013. Retrieved December 22, 2016.", "external_id": null, "source_name": "Kaspersky-MobileMalware", "url": "https://securelist.com/mobile-malware-evolution-2013/58335/" } ], "first_seen": null, "id": "malware--28e39395-91e7-4f02-b694-5e079c964da9", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2022-10-24T15:09:07.609Z", "name": "Trojan-SMS.AndroidOS.FakeInst.a", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-14T14:52:03.184Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Red Alert 2.0](https://attack.mitre.org/software/S0539) has used malicious overlays to collect banking credentials.(Citation: Sophos Red Alert 2.0)", "external_references": [ { "description": "J. Chandraiah. (2018, July 23). Red Alert 2.0: Android Trojan targets security-seekers. Retrieved December 14, 2020.", "external_id": null, "source_name": "Sophos Red Alert 2.0", "url": "https://news.sophos.com/en-us/2018/07/23/red-alert-2-0-android-trojan-targets-security-seekers/" } ], "first_seen": null, "id": "relationship--45da5ed9-3a9b-4491-98cb-96db68e245bb", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6e282bbf-5f32-476a-b879-ba77eec463c8", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-18T20:14:47.381Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TERRACOTTA](https://attack.mitre.org/software/S0545) has collected the device’s phone number and can check if the active network connection is metered.(Citation: WhiteOps TERRACOTTA)", "external_references": [ { "description": "Satori Threat Intelligence and Research Team. (2020, August). TERRACOTTA Android Malware: A Technical Study. Retrieved December 18, 2020.", "external_id": null, "source_name": "WhiteOps TERRACOTTA", "url": "https://www.whiteops.com/blog/terracotta-android-malware-a-technical-study" } ], "first_seen": null, "id": "relationship--d53a8ff0-7252-477e-8767-fd485dd62e7c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-28T18:59:33.140Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--e296b110-46d3-4f7a-894c-cc71ea50168c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-24T15:06:33.503Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) can record MP4 files and monitor calls.(Citation: TrendMicro Coronavirus Updates)", "external_references": [ { "description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/" } ], "first_seen": null, "id": "relationship--8b66543e-2ea1-4ff7-84d9-f8f431f53781", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T15:06:33.503Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6683aa0c-d98a-4f5b-ac57-ca7e9934a760", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-09-23T13:36:08.445Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Rotexy](https://attack.mitre.org/software/S0411) is distributed through phishing links sent in SMS messages as `AvitoPay.apk`.(Citation: securelist rotexy 2018)", "external_references": [ { "description": "T. Shishkova, L. Pikman. (2018, November 22). The Rotexy mobile Trojan – banker and ransomware. Retrieved September 23, 2019.", "external_id": null, "source_name": "securelist rotexy 2018", "url": "https://securelist.com/the-rotexy-mobile-trojan-banker-and-ransomware/88893/" } ], "first_seen": null, "id": "relationship--cbde808a-08b3-4afc-bb87-21acc4b767c1", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--0626c181-93cb-4860-9cb0-dff3b1c13063", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--53263a67-075e-48fa-974b-91c5b5445db7", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-06-26T15:32:24.921Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Cerberus](https://attack.mitre.org/software/S0480) avoids being analyzed by only activating the malware after recording a certain number of steps from the accelerometer.(Citation: Threat Fabric Cerberus)", "external_references": [ { "description": "Threat Fabric. (2019, August). Cerberus - A new banking Trojan from the underworld. Retrieved June 26, 2020.", "external_id": null, "source_name": "Threat Fabric Cerberus", "url": "https://www.threatfabric.com/blogs/cerberus-a-new-banking-trojan-from-the-underworld.html" } ], "first_seen": null, "id": "relationship--42624ee9-1bf5-46aa-87d0-9fda0de9a06e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:50:47.973Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--037f44f0-0c07-4c7f-b40e-0325b5b228a9", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6ffad4be-bfe0-424f-abde-4d9a84a800ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-30T19:36:20.304Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Users should be trained on what device administrator permission request prompts look like, and how to avoid granting permissions on phishing popups.", "external_references": null, "first_seen": null, "id": "relationship--079911c5-0db9-4eb2-ab85-6ed6e118fbbc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T19:36:20.304Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-01T13:14:43.195Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--02e4aedc-0674-4598-948b-0a32758af9ca", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-01T13:14:43.195Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--79eec66a-9bd0-4a3f-ac82-19159e94bd44", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-07-21T19:40:08.668Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can encrypt its data before exfiltration.(Citation: lookout_bouldspy_0423)", "external_references": [ { "description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy" } ], "first_seen": null, "id": "relationship--11a992e7-83a3-4dc3-b391-fbd79e518943", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:40:08.668Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e3b936a4-6321-4172-9114-038a866362ec", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:07.460Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An adversary could use access to a compromised device's credentials to attempt to manipulate app store rankings or ratings by triggering application downloads or posting fake reviews of applications. This technique likely requires privileged access (a rooted or jailbroken device).", "external_references": [ { "description": null, "external_id": "T1452", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1452" } ], "first_seen": null, "id": "attack-pattern--76c12fc8-a4eb-45d6-a3b7-e371a7248f69", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "impact" } ], "last_seen": null, "modified": "2022-04-06T13:57:24.726Z", "name": "Manipulate App Store Rankings or Ratings", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:58:30.773Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android 10 and later, the system shows a notification to the user when an app has been accessing device location in the background.", "external_references": null, "first_seen": null, "id": "relationship--8b8a9c44-c8a4-4f30-a3d8-a23310f6c090", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T16:43:56.718Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--bf0ff551-a5a7-40e5-bff9-f9405011b1f4", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e422b6fa-4739-46b9-992e-82f1b350c780", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-09-28T17:04:46.516Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Escobar](https://attack.mitre.org/software/S1092) is an Android banking trojan, first detected in March 2021, believed to be a new variant of AbereBot.(Citation: Bleeipng Computer Escobar)", "external_references": [ { "description": null, "external_id": "S1092", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S1092" }, { "description": "B. Toulas. (2022, March 12). Android malware Escobar steals your Google Authenticator MFA codes. Retrieved September 28, 2023.", "external_id": null, "source_name": "Bleeipng Computer Escobar", "url": "https://www.bleepingcomputer.com/news/security/android-malware-escobar-steals-your-google-authenticator-mfa-codes/" } ], "first_seen": null, "id": "malware--ec13d292-6d8d-4c7a-b07c-a2bd2402569a", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2023-10-11T14:36:10.445Z", "name": "Escobar", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "Escobar" ], "x_mitre_attack_spec_version": "3.2.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": [ "Pooja Natarajan, NEC Corporation India", "Hiroki Nagahama, NEC Corporation", "Manikantan Srinivasan, NEC Corporation India" ], "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-15T16:40:37.553Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can potentially detect rogue Wi-Fi access points if the adversary is attempting to decrypt traffic using an untrusted SSL certificate. ", "external_references": null, "first_seen": null, "id": "relationship--603df08f-22d3-4418-9151-4b3a3c9c7c24", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-10T21:03:10.023Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--181a9f8c-c780-4f1f-91a8-edb770e904ba", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--08e22979-d320-48ed-8711-e7bf94aabb13", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-11-20T16:37:28.475Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Golden Cup](https://attack.mitre.org/software/S0535) can collect the device’s contact list.(Citation: Symantec GoldenCup)", "external_references": [ { "description": "R. Iarchy, E. Rynkowski. (2018, July 5). GoldenCup: New Cyber Threat Targeting World Cup Fans. Retrieved October 29, 2020.", "external_id": null, "source_name": "Symantec GoldenCup", "url": "https://symantec-enterprise-blogs.security.com/blogs/expert-perspectives/goldencup-new-cyber-threat-targeting-world-cup-fans" } ], "first_seen": null, "id": "relationship--98dec4bf-6753-4d7a-8983-d4fd6d1d892a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T19:52:20.309Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f3975cc0-72bc-4308-836e-ac701b83860e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-06T19:41:40.104Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can silently intercept and manipulate notifications. [S.O.V.A.](https://attack.mitre.org/software/S1062) can also inject cookies via push notifications.(Citation: threatfabric_sova_0921)", "external_references": [ { "description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html" } ], "first_seen": null, "id": "relationship--62623afc-8222-4d59-b5d0-7bc1ccc7fadc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-29T21:35:04.072Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--39dd7871-f59b-495f-a9a5-3cb8cc50c9b2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.744Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "For applications running on Android 10 and higher devices, application developers can indicate that DEX code should always be executed directly from the application package.(Citation: Android 10 DEX)", "external_references": [ { "description": "Android Developers. (n.d.). Run embedded DEX code directly from APK. Retrieved September 20, 2019.", "external_id": null, "source_name": "Android 10 DEX", "url": "https://developer.android.com/topic/security/dex.md" } ], "first_seen": null, "id": "relationship--ebdb9385-6311-4532-b021-2da48734aab7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--88932a8c-3a17-406f-9431-1da3ff19f6d6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:55:51.580Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "An Android user can view and manage which applications hold the `SYSTEM_ALERT_WINDOW` permission through the device settings in Apps & notifications -> Special app access -> Display over other apps (the exact menu location may vary between Android versions). ", "external_references": null, "first_seen": null, "id": "relationship--abf3b5c8-9ee5-42ff-ba94-2b3a15317783", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:57:46.908Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--56c2b384-77f8-461f-a71a-76f7888ebfb6", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) can perform GPS location tracking as well as capturing coordinates as when an SMS message or call is received.(Citation: Lookout-StealthMango)", "external_references": [ { "description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf" } ], "first_seen": null, "id": "relationship--f7c5c344-4310-4e2a-a5aa-133f3d132fff", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-10T15:27:22.091Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tangelo](https://attack.mitre.org/software/S0329) accesses browser history, pictures, and videos.(Citation: Lookout-StealthMango)", "external_references": [ { "description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf" } ], "first_seen": null, "id": "relationship--bf901bab-3caa-4d05-a859-d9fb4d838304", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--35aae10a-97c5-471a-9c67-02c231a7a31a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e1c912a9-e305-434b-9172-8a6ce3ec9c4a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-24T15:06:33.397Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Corona Updates](https://attack.mitre.org/software/S0425) can collect the device’s call log.(Citation: TrendMicro Coronavirus Updates)", "external_references": [ { "description": "T. Bao, J. Lu. (2020, April 14). Coronavirus Update App Leads to Project Spy Android and iOS Spyware. Retrieved April 24, 2020.", "external_id": null, "source_name": "TrendMicro Coronavirus Updates", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/" } ], "first_seen": null, "id": "relationship--3c874ffa-63c3-491f-8d8c-623b19a7fdad", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:37:37.674Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--366c800f-97a8-48d5-b0a6-79d00198252a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-08T15:41:19.421Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can retrieve the device’s GPS location.(Citation: Cofense Anubis)", "external_references": [ { "description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/" } ], "first_seen": null, "id": "relationship--806a9338-be20-4eef-aa54-067633ac0e58", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-08T15:41:19.421Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-04-05T19:52:32.201Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--59aaa62b-a629-42c8-9bd2-8e75810135a9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-05T19:52:32.201Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "revoked-by", "revoked": false, "source_ref": "attack-pattern--3dd58c80-4c2e-458c-9503-1b2cd273c4d2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-01-27T17:05:58.263Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[GolfSpy](https://attack.mitre.org/software/S0421) can obtain the device’s contact list.(Citation: Trend Micro Bouncing Golf 2019)", "external_references": [ { "description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign ‘Bouncing Golf’ Affects Middle East. Retrieved January 27, 2020.", "external_id": null, "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/" } ], "first_seen": null, "id": "relationship--4009ff40-4616-4b1c-bff9-599e52ccab37", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:28:34.373Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--c19cfc89-5ac6-4d2d-a236-70d2b32e007c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-24T21:45:56.967Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SilkBean](https://attack.mitre.org/software/S0549) can delete various piece of device data, such as contacts, call logs, applications, SMS messages, email, plugins, and files in external storage.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--80778a1e-715d-477b-87fa-e92181b31659", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:15:22.472Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--ddbe5657-e21e-4a89-8221-2f1362d397ec", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--ab7400b7-3476-4776-9545-ef3fa373de63", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-06T19:06:17.406Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) can disable Play Protect.(Citation: lookout_abstractemu_1021)", "external_references": [ { "description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign" } ], "first_seen": null, "id": "relationship--75ed2348-279f-4485-97a3-9a5ada27d799", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-06T19:06:17.406Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2aa78dfd-cb6f-4c70-9408-137cfd96be49", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-30T18:14:04.881Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile OSes have implemented measures to make it more difficult to trick users into installing untrusted certificates and configurations. iOS 10.3 and higher add an additional step for users to install new trusted CA certificates and configuration profiles. On Android, apps that target compatibility with Android 7 and higher (API Level 24) default to only trusting CA certificates that are bundled with the operating system, not CA certificates that are added by the user or administrator, hence decreasing their susceptibility to successful adversary-in-the-middle attack.(Citation: Symantec-iOSProfile2)(Citation: Android-TrustedCA)", "external_references": [ { "description": "Brian Duckering. (2017, March 27). Apple iOS 10.3 Finally Battles Malicious Profiles. Retrieved September 24, 2018.", "external_id": null, "source_name": "Symantec-iOSProfile2", "url": "https://www.symantec.com/connect/blogs/apple-ios-103-finally-battles-malicious-profiles" }, { "description": "Chad Brubaker. (2016, July 7). Changes to Trusted Certificate Authorities in Android Nougat. Retrieved September 24, 2018.", "external_id": null, "source_name": "Android-TrustedCA", "url": "https://android-developers.googleblog.com/2016/07/changes-to-trusted-certificate.html" } ], "first_seen": null, "id": "relationship--31330d32-50c8-4499-91fb-e1dcffa9ea8f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-30T18:14:04.881Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": false, "source_ref": "course-of-action--0beabf44-e8d8-4ae4-9122-ef56369a2564", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--fcb11f06-ce0e-490b-bcc1-04a1623579f0", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T15:51:48.488Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Advise users to only connect mobile devices to PCs when a justified need exists (e.g., mobile app development and debugging).", "external_references": null, "first_seen": null, "id": "relationship--443da947-76ab-4e1e-aefd-24aa83dcc131", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--653492e3-27be-4a0e-b08c-938dd2b7e0e1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a0464539-e1b7-4455-a355-12495987c300", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-07-10T15:25:57.623Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FinFisher](https://attack.mitre.org/software/S0182) comes packaged with ExynosAbuse, an Android exploit that can gain root privileges.(Citation: Lookout Dark Caracal Jan 2018)", "external_references": [ { "description": "Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.", "external_id": null, "source_name": "Lookout Dark Caracal Jan 2018", "url": "https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf" } ], "first_seen": null, "id": "relationship--be39c012-7201-4757-8cd6-c855bc945a9e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a5528622-3a8a-4633-86ce-8cdaf8423858", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:28.456Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "On Android, device type information is accessible to apps through the android.os.Build class (Citation: Android-Build). Device information could be used to target privilege escalation exploits.", "external_references": [ { "description": null, "external_id": "T1419", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1419" }, { "description": "Android. (n.d.). Build. Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-Build", "url": "https://developer.android.com/reference/android/os/Build" } ], "first_seen": null, "id": "attack-pattern--89fcd02f-62dc-40b9-a54b-9ac4b1baef05", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery" } ], "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Device Type Discovery", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": true, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-07T14:28:32.141Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exobot](https://attack.mitre.org/software/S0522) can open a SOCKS proxy connection through the compromised device.(Citation: Threat Fabric Exobot)", "external_references": [ { "description": "Threat Fabric. (2017, February). Exobot - Android banking Trojan on the rise. Retrieved October 29, 2020.", "external_id": null, "source_name": "Threat Fabric Exobot", "url": "https://www.threatfabric.com/blogs/exobot_android_banking_trojan_on_the_rise.html" } ], "first_seen": null, "id": "relationship--fbdbddd7-4980-4061-9192-24a887bc6bad", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-07T14:28:32.141Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--c91cec55-634c-4670-ba10-2dc7ceb28e98", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--5ca3c7ec-55b2-4587-9376-cf6c96f8047a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-08T15:51:25.149Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Ginp](https://attack.mitre.org/software/S0423) can download the device’s contact list.(Citation: ThreatFabric Ginp)", "external_references": [ { "description": "ThreatFabric. (2019, November). Ginp - A malware patchwork borrowing from Anubis. Retrieved April 8, 2020.", "external_id": null, "source_name": "ThreatFabric Ginp", "url": "https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html" } ], "first_seen": null, "id": "relationship--fff16b5e-49c2-45e2-8b3a-fd5f82c96dd9", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:30:28.587Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--6146be90-470c-4049-bb3a-9986b8ffb65b", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:43:46.070Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect which broadcast intents an application registers for and which permissions it requests. ", "external_references": null, "first_seen": null, "id": "relationship--e928c0ce-2b98-4af5-a990-f690f4306681", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-08T14:56:32.077Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d446b9f0-06a9-4a8d-97ee-298cfee84f14", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-02-08T16:36:20.785Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Windshift](https://attack.mitre.org/groups/G0112) has included contact list exfiltration in the malicious apps deployed as part of Operation BULL.(Citation: BlackBerry Bahamut)", "external_references": [ { "description": "The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.", "external_id": null, "source_name": "BlackBerry Bahamut", "url": "https://www.blackberry.com/us/en/pdfviewer?file=/content/dam/blackberry-com/asset/enterprise/pdf/direct/report-spark-bahamut.pdf" } ], "first_seen": null, "id": "relationship--1822e616-ae33-487c-8aa6-4fa81e724184", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:06:22.576Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "intrusion-set--afec6dc3-a18e-4b62-b1a4-5510e1a498d1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e0b9ecb8-a7d1-43c7-aa30-8e19c6a92c86", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-31T18:25:05.142Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[CHEMISTGAMES](https://attack.mitre.org/software/S0555) has collected the device’s location.(Citation: CYBERWARCON CHEMISTGAMES)", "external_references": [ { "description": "B. Leonard, N. Mehta. (2019, November 21). The Secret Life of Sandworms. Retrieved December 31, 2020.", "external_id": null, "source_name": "CYBERWARCON CHEMISTGAMES", "url": "https://www.youtube.com/watch?v=xoNSbm1aX_w" } ], "first_seen": null, "id": "relationship--44b63426-1ea7-456e-907b-0856e3eab0c3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-31T18:25:05.142Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a0d774e4-bafc-4292-8651-3ec899391341", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-24T17:46:31.466Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can collect device information such as network operator, model, brand, and OS version.(Citation: SecurityIntelligence TrickMo)", "external_references": [ { "description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/" } ], "first_seen": null, "id": "relationship--950e1476-83ca-4e81-b542-c91a19b206d7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-24T17:46:31.466Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-28T21:39:52.744Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TangleBot](https://attack.mitre.org/software/S1069) is SMS malware that was initially observed in September 2021, primarily targeting mobile users in the United States and Canada. [TangleBot](https://attack.mitre.org/software/S1069) has used SMS text message lures about COVID-19 regulations and vaccines to trick mobile users into downloading the malware, similar to [FluBot](https://attack.mitre.org/software/S1067) Android malware campaigns.(Citation: cloudmark_tanglebot_0921)", "external_references": [ { "description": null, "external_id": "S1069", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S1069" }, { "description": "Felipe Naves, Andrew Conway, W. Stuart Jones, Adam McNeil . (2021, September 23). TangleBot: New Advanced SMS Malware Targets Mobile Users Across U.S. and Canada with COVID-19 Lures. Retrieved February 28, 2023.", "external_id": null, "source_name": "cloudmark_tanglebot_0921", "url": "https://www.cloudmark.com/en/blog/malware/tanglebot-new-advanced-sms-malware-targets-mobile-users-across-us-and-canada-covid-19" } ], "first_seen": null, "id": "malware--68156e5a-4c3a-46dd-9c5e-c0bfdec6651f", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-01T22:00:09.640Z", "name": "TangleBot", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "TangleBot" ], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "The adversary is trying to get into your device.\n\nThe initial access tactic represents the vectors adversaries use to gain an initial foothold onto a mobile device.", "external_references": [ { "description": null, "external_id": "TA0027", "source_name": "mitre-attack", "url": "https://attack.mitre.org/tactics/TA0027" } ], "first_seen": null, "id": "x-mitre-tactic--0a93fd8e-4a83-4c15-8203-db290e5f2ac6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-27T14:02:36.744Z", "name": "Initial Access", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "x-mitre-tactic", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": "initial-access", "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.739Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Enterprises performing application vetting could search for applications that declare the RECEIVE_SMS permission and scrutinize them closely.", "external_references": null, "first_seen": null, "id": "relationship--16f55053-285d-411d-881c-6f8c1bdef8d7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e8b4e1ec-8e3b-484c-9038-4459b1ed8060", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2021-01-05T20:16:19.968Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Tiktok Pro](https://attack.mitre.org/software/S0558) is spyware that has been masquerading as the TikTok application.(Citation: Zscaler TikTok Spyware)", "external_references": [ { "description": null, "external_id": "S0558", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0558" }, { "description": "S. Desai. (2020, September 8). TikTok Spyware. Retrieved January 5, 2021.", "external_id": null, "source_name": "Zscaler TikTok Spyware", "url": "https://www.zscaler.com/blogs/security-research/tiktok-spyware" } ], "first_seen": null, "id": "malware--c6abcaf8-1765-41f8-9fe5-03d42fd0f6c0", "identity_class": null, "is_family": true, "kill_chain_phases": null, "last_seen": null, "modified": "2021-04-19T16:30:16.930Z", "name": "Tiktok Pro", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "malware", "x_mitre_aliases": [ "Tiktok Pro" ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:18.583Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "If an adversary can escalate privileges, he or she may be able to use those privileges to place malicious code in the device's Trusted Execution Environment (TEE) or other similar isolated execution environment where the code can evade detection, may persist after device resets, and may not be removable by the device user. Running code within the TEE may provide an adversary with the ability to monitor or tamper with overall device behavior.(Citation: Roth-Rootkits)", "external_references": [ { "description": null, "external_id": "T1399", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1399" }, { "description": "Apple. (2016, May). iOS Security. Retrieved December 21, 2016.", "external_id": null, "source_name": "Apple-iOSSecurityGuide", "url": "https://www.apple.com/business/docs/iOS_Security_Guide.pdf" }, { "description": "Thomas Roth. (2013). Next generation mobile rootkits. Retrieved December 21, 2016.", "external_id": null, "source_name": "Roth-Rootkits", "url": "https://hackinparis.com/data/slides/2013/Slidesthomasroth.pdf" }, { "description": null, "external_id": "APP-27", "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html" } ], "first_seen": null, "id": "attack-pattern--f1c3d071-0c24-483d-aca0-e8b8496ce468", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion" }, { "kill_chain_name": "mitre-mobile-attack", "phase_name": "persistence" } ], "last_seen": null, "modified": "2022-04-06T15:48:41.647Z", "name": "Modify Trusted Execution Environment", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": "Devices may perform cryptographic integrity checks of code running within the TEE at boot time.\n\niOS devices will fail to boot if the software running within the Secure Enclave does not pass signature verification.(Citation: Apple-iOSSecurityGuide)", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:32.740Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may look for details about the network configuration and settings, such as IP and/or MAC addresses, of operating systems they access or through information discovery of remote systems. \n\n \n\nOn Android, details of onboard network interfaces are accessible to apps through the `java.net.NetworkInterface` class.(Citation: NetworkInterface) Previously, the Android `TelephonyManager` class could be used to gather telephony-related device identifiers, information such as the IMSI, IMEI, and phone number. However, starting with Android 10, only preloaded, carrier, the default SMS, or device and profile owner applications can access the telephony-related device identifiers.(Citation: TelephonyManager) \n\n \n\nOn iOS, gathering network configuration information is not possible without root access. \n\n \n\nAdversaries may use the information from [System Network Configuration Discovery](https://attack.mitre.org/techniques/T1422) during automated discovery to shape follow-on behaviors, including determining certain access within the target network and what actions to do next. ", "external_references": [ { "description": null, "external_id": "T1422", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1422" }, { "description": "Android. (n.d.). NetworkInterface. Retrieved December 21, 2016.", "external_id": null, "source_name": "NetworkInterface", "url": "https://developer.android.com/reference/java/net/NetworkInterface.html" }, { "description": "Android. (n.d.). TelephonyManager. Retrieved December 21, 2016.", "external_id": null, "source_name": "TelephonyManager", "url": "https://developer.android.com/reference/android/telephony/TelephonyManager.html" } ], "first_seen": null, "id": "attack-pattern--d4536441-1bcc-49fa-80ae-a596ed3f7ffd", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "discovery" } ], "last_seen": null, "modified": "2023-03-20T18:50:32.697Z", "name": "System Network Configuration Discovery", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Application vetting services could look for usage of the `READ_PRIVILEGED_PHONE_STATE` Android permission. This could indicate that non-system apps are attempting to access information that they do not have access to.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "2.3" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-07-21T19:34:29.630Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[BOULDSPY](https://attack.mitre.org/software/S1079) can take and exfiltrate screenshots.(Citation: lookout_bouldspy_0423)", "external_references": [ { "description": "Kyle Schmittle, Alemdar Islamoglu, Paul Shunk, Justin Albrecht. (2023, April 27). Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy. Retrieved July 21, 2023.", "external_id": null, "source_name": "lookout_bouldspy_0423", "url": "https://www.lookout.com/blog/iranian-spyware-bouldspy" } ], "first_seen": null, "id": "relationship--7bbbd2aa-104f-443a-907e-6e1fbcf0a73e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-07-21T19:34:29.630Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--a2ee7d2d-fb45-44f3-8f67-9921c7810db1", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--73c26732-6422-4081-8b63-6d0ae93d449e", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-06-02T14:32:31.885Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[INSOMNIA](https://attack.mitre.org/software/S0463) can track the device’s location.(Citation: Google Project Zero Insomnia)", "external_references": [ { "description": "I. Beer. (2019, August 29). Implant Teardown. Retrieved June 2, 2020.", "external_id": null, "source_name": "Google Project Zero Insomnia", "url": "https://googleprojectzero.blogspot.com/2019/08/implant-teardown.html" } ], "first_seen": null, "id": "relationship--0ef4845d-994e-4f0d-9eed-7cf600fc03b4", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-06-02T14:32:31.885Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--21b7e0b0-0dea-4ccc-8ad4-8da51fe3a901", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-28T20:31:31.983Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[FluBot](https://attack.mitre.org/software/S1067) can intercept SMS messages and USSD messages from Telcom operators.(Citation: proofpoint_flubot_0421)", "external_references": [ { "description": "Crista Giering, F. Naves, Andrew Conway, Adam McNeil . (2021, April 27). FluBot Android Malware Spreading Rapidly Through Europe, May Hit U.S. Soon. Retrieved February 28, 2023.", "external_id": null, "source_name": "proofpoint_flubot_0421", "url": "https://www.proofpoint.com/us/blog/threat-insight/flubot-android-malware-spreading-rapidly-through-europe-may-hit-us-soon" } ], "first_seen": null, "id": "relationship--d1e11627-23e4-40f3-bcbc-2b832b0bbaa3", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-02-28T20:31:31.983Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f5ff006c-702f-4ded-8e60-ca6c540d91bc", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-09-22T19:15:22.670Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Mobile security products can detect which applications can request device administrator permissions. Application vetting services could be extra scrutinous of applications that request device administrator permissions.", "external_references": null, "first_seen": null, "id": "relationship--d22be48b-90fa-4dba-ab6f-f3ad5e08c03e", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-09-22T19:15:22.670Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--9ef14445-6f35-4ed0-a042-5024f13a9242", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-06T19:38:22.312Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[S.O.V.A.](https://attack.mitre.org/software/S1062) can gather session cookies from infected devices. [S.O.V.A.](https://attack.mitre.org/software/S1062) can also abuse Accessibility Services to steal Google Authenticator tokens.(Citation: threatfabric_sova_0921)(Citation: cleafy_sova_1122)", "external_references": [ { "description": "Francesco Lubatti, Federico Valentini. (2022, November 8). SOVA malware is back and is evolving rapidly. Retrieved March 30, 2023.", "external_id": null, "source_name": "cleafy_sova_1122", "url": "https://www.cleafy.com/cleafy-labs/sova-malware-is-back-and-is-evolving-rapidly" }, { "description": "ThreatFabric. (2021, September 9). S.O.V.A. - A new Android Banking trojan with fowl intentions. Retrieved February 6, 2023.", "external_id": null, "source_name": "threatfabric_sova_0921", "url": "https://www.threatfabric.com/blogs/sova-new-trojan-with-fowl-intentions.html" } ], "first_seen": null, "id": "relationship--3364dd33-c012-4aaf-852b-86e63bd724ac", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-11T22:06:53.022Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--4b53eb01-57d7-47b4-b078-22766b002b36", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--702055ac-4e54-4ae9-9527-e23a38e0b160", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-30T13:59:50.479Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may abuse Unix shell commands and scripts for execution. Unix shells are the underlying command prompts on Android and iOS devices. Unix shells can control every aspect of a system, with certain commands requiring elevated privileges that are only accessible if the device has been rooted or jailbroken. \n\nUnix shells also support scripts that enable sequential execution of commands as well as other typical programming operations such as conditionals and loops. Common uses of shell scripts include long or repetitive tasks, or the need to run the same set of commands on multiple systems. \n\nAdversaries may abuse Unix shells to execute various commands or payloads. Interactive shells may be accessed through command and control channels or during lateral movement such as with SSH. Adversaries may also leverage shell scripts to deliver and execute multiple commands on victims or as part of payloads used for persistence. \n\nIf the device has been rooted or jailbroken, adversaries may locate and invoke a superuser binary to elevate their privileges and interact with the system as the root user. This dangerous level of permissions allows the adversary to run special commands and modify protected system files. ", "external_references": [ { "description": null, "external_id": "T1623.001", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1623/001" }, { "description": "Samsung Knox Partner Program. (n.d.). Knox for Mobile Threat Defense. Retrieved March 30, 2022.", "external_id": null, "source_name": "Samsung Knox Mobile Threat Defense", "url": "https://partner.samsungknox.com/mtd" } ], "first_seen": null, "id": "attack-pattern--693cdbff-ea73-49c6-ac3f-91e7285c31d1", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "execution" } ], "last_seen": null, "modified": "2023-08-07T22:48:30.418Z", "name": "Unix Shell", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "Command-line activities can potentially be detected through Mobile Threat Defense integrations with lower-level OS APIs. This could grant the MTD agents access to running processes and their parameters, potentially detecting unwanted or malicious shells.\n\nApplication vetting services could detect the invocations of methods that could be used to execute shell commands.(Citation: Samsung Knox Mobile Threat Defense)", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": true, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "1.2" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:08.613Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "**This technique has been deprecated. Please use [Input Capture](https://attack.mitre.org/techniques/T1417), [Input Injection](https://attack.mitre.org/techniques/T1516), and [Input Prompt](https://attack.mitre.org/techniques/T1411) where appropriate.**\n\nA malicious app could abuse Android's accessibility features to capture sensitive data or perform other malicious actions.(Citation: Skycure-Accessibility)\n\nAdversaries may abuse accessibility features on Android to emulate a user's clicks, for example to steal money from a user's bank account.(Citation: android-trojan-steals-paypal-2fa)(Citation: banking-trojans-google-play)\n\nAdversaries may abuse accessibility features on Android devices to evade defenses by repeatedly clicking the \"Back\" button when a targeted app manager or mobile security app is launched, or when strings suggesting uninstallation are detected in the foreground. This effectively prevents the malicious application from being uninstalled.(Citation: android-trojan-steals-paypal-2fa)", "external_references": [ { "description": null, "external_id": "T1453", "source_name": "mitre-mobile-attack", "url": "https://attack.mitre.org/techniques/T1453" }, { "description": "Yair Amit. (2016, March 3). “Accessibility Clickjacking” – The Next Evolution in Android Malware that Impacts More Than 500 Million Devices. Retrieved December 21, 2016.", "external_id": null, "source_name": "Skycure-Accessibility", "url": "https://www.skycure.com/blog/accessibility-clickjacking/" }, { "description": "Lukáš Štefanko. (2018, December 11). Android Trojan steals money from PayPal accounts even with 2FA on. Retrieved July 11, 2019.", "external_id": null, "source_name": "android-trojan-steals-paypal-2fa", "url": "https://www.welivesecurity.com/2018/12/11/android-trojan-steals-money-paypal-accounts-2fa/" }, { "description": "Lukáš Štefanko. (2018, October 24). Banking Trojans continue to surface on Google Play. Retrieved July 11, 2019.", "external_id": null, "source_name": "banking-trojans-google-play", "url": "https://www.welivesecurity.com/2018/10/24/banking-trojans-continue-surface-google-play/" } ], "first_seen": null, "id": "attack-pattern--2204c371-6100-4ae0-82f3-25c07c29772a", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "collection" }, { "kill_chain_name": "mitre-mobile-attack", "phase_name": "credential-access" }, { "kill_chain_name": "mitre-mobile-attack", "phase_name": "impact" }, { "kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion" } ], "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": "Abuse Accessibility Features", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": null, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": [ "Lukáš Štefanko, ESET" ], "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "2.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-06-26T20:16:32.181Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DEFENSOR ID](https://attack.mitre.org/software/S0479) has used Firebase Cloud Messaging for C2.(Citation: ESET DEFENSOR ID) ", "external_references": [ { "description": "L. Stefanko. (2020, May 22). Insidious Android malware gives up all malicious features but one to gain stealth. Retrieved June 26, 2020.", "external_id": null, "source_name": "ESET DEFENSOR ID", "url": "https://www.welivesecurity.com/2020/05/22/insidious-android-malware-gives-up-all-malicious-features-but-one-gain-stealth/" } ], "first_seen": null, "id": "relationship--a95fe853-d1d1-47dc-a776-b905daacfe32", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:11:53.609Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--5a5dca4c-03c1-4b99-bfcf-c206e20aa663", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-28T14:35:37.309Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Adversaries may use Android’s Native Development Kit (NDK) to write native functions that can achieve execution of binaries or functions. Like system calls on a traditional desktop operating system, native code achieves execution on a lower level than normal Android SDK calls.\n\nThe NDK allows developers to write native code in C or C++ that is compiled directly to machine code, avoiding all intermediate languages and steps in compilation that higher level languages, like Java, typically have. The Java Native Interface (JNI) is the component that allows Java functions in the Android app to call functions in a native library.(Citation: Google NDK Getting Started)\n\nAdversaries may also choose to use native functions to execute malicious code since native actions are typically much more difficult to analyze than standard, non-native behaviors.(Citation: MITRE App Vetting Effectiveness)", "external_references": [ { "description": null, "external_id": "T1575", "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1575" }, { "description": "Google. (2019, December 27). Getting Started with the NDK. Retrieved April 28, 2020.", "external_id": null, "source_name": "Google NDK Getting Started", "url": "https://developer.android.com/ndk/guides" }, { "description": "M. Peck, C. Northern. (2016, August 22). Analyzing the Effectiveness of App Vetting Tools in the Enterprise. Retrieved April 28, 2020.", "external_id": null, "source_name": "MITRE App Vetting Effectiveness", "url": "https://www.mitre.org/sites/default/files/publications/pr-16-4772-analyzing-effectiveness-mobile-app-vetting-tools-report.pdf" } ], "first_seen": null, "id": "attack-pattern--52eff1c7-dd30-4121-b762-24ae6fa61bbb", "identity_class": null, "is_family": null, "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "defense-evasion" }, { "kill_chain_name": "mitre-mobile-attack", "phase_name": "execution" } ], "last_seen": null, "modified": "2022-04-08T15:46:24.495Z", "name": "Native API", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": null, "revoked": false, "source_ref": null, "spec_version": "2.1", "tactic_refs": null, "target_ref": null, "type": "attack-pattern", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": "This is abuse of standard OS-level APIs and are therefore typically undetectable to the end user.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": false, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": [ "Android" ], "x_mitre_shortname": null, "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "x_mitre_version": "2.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-11-21T19:16:34.820Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SimBad](https://attack.mitre.org/software/S0419) generates fraudulent advertising revenue by displaying ads in the background and by opening the browser and displaying ads.(Citation: CheckPoint SimBad 2019)", "external_references": [ { "description": "Elena Root, Andrey Polkovnichenko. (2019, March 13). SimBad: A Rogue Adware Campaign On Google Play. Retrieved November 21, 2019.", "external_id": null, "source_name": "CheckPoint SimBad 2019", "url": "https://research.checkpoint.com/simbad-a-rogue-adware-campaign-on-google-play/" } ], "first_seen": null, "id": "relationship--a04ae7d7-1500-49c9-bada-1a75a8670f5c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-19T14:25:41.669Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f79c01eb-2954-40d8-a819-00b342f47ce7", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-04-08T15:41:19.383Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Anubis](https://attack.mitre.org/software/S0422) can collect a list of installed applications to compare to a list of targeted applications.(Citation: Cofense Anubis)", "external_references": [ { "description": "M. Feller. (2020, February 5). Infostealer, Keylogger, and Ransomware in One: Anubis Targets More than 250 Android Applications. Retrieved April 8, 2020.", "external_id": null, "source_name": "Cofense Anubis", "url": "https://cofense.com/infostealer-keylogger-ransomware-one-anubis-targets-250-android-applications/" } ], "first_seen": null, "id": "relationship--6c35f99c-153d-4023-a29a-821488ce5418", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-04-08T15:41:19.383Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--a3c59d82-2c7c-44e5-a869-68e0a3e5935e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T15:11:37.274Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "When vetting applications for potential security weaknesses, the vetting process could look for insecure use of intents. Developers should be encouraged to use techniques to ensure that the intent can only be sent to an appropriate destination (e.g., use explicit rather than implicit intents, permission checking, checking of the destination app's signing certificate, or the App Links feature added in Android 6.0). For mobile applications using OAuth, encourage use of best practice.(Citation: IETF-OAuthNativeApps)(Citation: Android-AppLinks)", "external_references": [ { "description": "W. Denniss and J. Bradley. (2017, October). IETF RFC 8252: OAuth 2.0 for Native Apps. Retrieved November 30, 2018.", "external_id": null, "source_name": "IETF-OAuthNativeApps", "url": "https://tools.ietf.org/html/rfc8252" }, { "description": "Android. (n.d.). Handling App Links. Retrieved December 21, 2016.", "external_id": null, "source_name": "Android-AppLinks", "url": "https://developer.android.com/training/app-links/index.html" } ], "first_seen": null, "id": "relationship--c8516d70-8992-4946-90b3-37435be40822", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--77e30eee-fd48-40b4-99ec-73e97c158b58", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:57:33.693Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can detect when applications request the `SEND_SMS` permission, which should be infrequently used.", "external_references": null, "first_seen": null, "id": "relationship--9b56528f-cf04-4d81-80ee-7bacb862383a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-14T20:52:56.065Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8e971b8-8dc7-4514-8249-ae95427ec467", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-18T15:11:37.260Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting may be able to identify the presence of exploit code within applications.", "external_references": null, "first_seen": null, "id": "relationship--fedd60df-8d71-4799-8e94-73a3fd9700de", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-07-07T14:00:00.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--1553b156-6767-47f7-9eb4-2a692505666d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--351c0927-2fc1-4a2c-ad84-cbbee7eb8172", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-05-04T14:22:20.348Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[TrickMo](https://attack.mitre.org/software/S0427) can uninstall itself from a device on command by abusing the accessibility service.(Citation: SecurityIntelligence TrickMo) ", "external_references": [ { "description": "P. Asinovsky. (2020, March 24). TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany. Retrieved April 24, 2020.", "external_id": null, "source_name": "SecurityIntelligence TrickMo", "url": "https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/" } ], "first_seen": null, "id": "relationship--4f812a57-efdc-463b-bf37-baa4bca7502b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:35:00.081Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--21170624-89db-4e99-bf27-58d26be07c3a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--0cdd66ad-26ac-4338-a764-4972a1e17ee3", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-01-21T15:29:27.041Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[ViceLeaker](https://attack.mitre.org/software/S0418) can download attacker-specified files.(Citation: SecureList - ViceLeaker 2019)", "external_references": [ { "description": "GReAT. (2019, June 26). ViceLeaker Operation: mobile espionage targeting Middle East. Retrieved November 21, 2019.", "external_id": null, "source_name": "SecureList - ViceLeaker 2019", "url": "https://securelist.com/fanning-the-flames-viceleaker-operation/90877/" } ], "first_seen": null, "id": "relationship--6176a297-3097-42e2-b1c2-815e7fd8c81c", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-01-21T15:29:27.041Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--6fcaf9b0-b509-4644-9f93-556222c81ed2", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2bb20118-e6c0-41dc-a07c-283ea4dd0fb8", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-02-06T19:01:08.265Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[AbstractEmu](https://attack.mitre.org/software/S1061) has encoded files, such as exploit binaries, to potentially use during and after the rooting process.(Citation: lookout_abstractemu_1021)", "external_references": [ { "description": "P Shunk, K Balaam. (2021, October 28). Rooting Malware Makes a Comeback: Lookout Discovers Global Campaign. Retrieved February 6, 2023.", "external_id": null, "source_name": "lookout_abstractemu_1021", "url": "https://www.lookout.com/blog/lookout-discovers-global-rooting-malware-campaign" } ], "first_seen": null, "id": "relationship--09d08f16-9e4d-4279-9a8c-bdda7afdb37d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-03-27T17:07:32.636Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2aec175b-4429-4048-8e09-3ef6cbecfc64", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-15T20:20:59.300Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Mandrake](https://attack.mitre.org/software/S0485) can manipulate visual components to trick the user into granting dangerous permissions, and can use phishing overlays and JavaScript injection to capture credentials.(Citation: Bitdefender Mandrake)", "external_references": [ { "description": "R. Gevers, M. Tivadar, R. Bleotu, A. M. Barbatei, et al.. (2020, May 14). Uprooting Mandrake: The Story of an Advanced Android Spyware Framework That Went Undetected for 4 Years. Retrieved July 15, 2020.", "external_id": null, "source_name": "Bitdefender Mandrake", "url": "https://www.bitdefender.com/files/News/CaseStudies/study/329/Bitdefender-PR-Whitepaper-Mandrake-creat4464-en-EN-interactive.pdf" } ], "first_seen": null, "id": "relationship--bb34aff0-9af9-463b-a1aa-7f5ec7b84630", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-04-12T10:01:44.682Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--52c994fa-b6c8-45a8-9586-a4275cf19307", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--4c58b7c6-a839-4789-bda9-9de33e4d4512", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-08-16T16:40:34.787Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Chameleon](https://attack.mitre.org/software/S1083) can gather device location data.(Citation: cyble_chameleon_0423)", "external_references": [ { "description": "Cyble Research & Intelligence Labs. (2023, April 13). Banking Trojan targeting mobile users in Australia and Poland. Retrieved August 16, 2023.", "external_id": null, "source_name": "cyble_chameleon_0423", "url": "https://cyble.com/blog/chameleon-a-new-android-malware-spotted-in-the-wild/" } ], "first_seen": null, "id": "relationship--3c6776b9-258c-460c-b4b4-ea1a1453e5c5", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-16T16:40:34.787Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--2cf00c5a-857d-4cb6-8f03-82f15bee0f6f", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--99e6295e-741b-4857-b6e5-64989eb039b4", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-07-27T14:14:56.961Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Zen](https://attack.mitre.org/software/S0494) can dynamically load executable code from remote sources.(Citation: Google Security Zen)", "external_references": [ { "description": "Siewierski, L. (2019, January 11). PHA Family Highlights: Zen and its cousins . Retrieved July 27, 2020.", "external_id": null, "source_name": "Google Security Zen", "url": "https://security.googleblog.com/2019/01/pha-family-highlights-zen-and-its.html" } ], "first_seen": null, "id": "relationship--634071ce-d386-4143-8e6e-b88bc077de6d", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-08-10T22:18:20.782Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--22faaa56-a8ac-4292-9be6-b571b255ee40", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--6c49d50f-494d-4150-b774-a655022d20a6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:44:44.257Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services can look for applications requesting the permissions granting access to accessibility services or application overlay.", "external_references": null, "first_seen": null, "id": "relationship--ff3aa49b-c054-44ec-89da-6c67d4995193", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:52:15.261Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--b1e0bb80-23d4-44f2-b919-7e9c54898f43", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a8c31121-852b-46bd-9ba4-674ae5afe7ad", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Stealth Mango](https://attack.mitre.org/software/S0328) uploads call logs.(Citation: Lookout-StealthMango)", "external_references": [ { "description": "Lookout. (n.d.). Stealth Mango & Tangelo. Retrieved September 27, 2018.", "external_id": null, "source_name": "Lookout-StealthMango", "url": "https://info.lookout.com/rs/051-ESQ-475/images/lookout-stealth-mango-srr-us.pdf" } ], "first_seen": null, "id": "relationship--51457698-e98b-435a-88c2-75a82cdc2bda", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:38:56.380Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--085eb36d-697d-4d9a-bac3-96eb879fe73c", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1d1b1558-c833-482e-aabb-d07ef6eae63d", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2023-03-20T18:49:38.917Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "Application vetting services may be able to detect known privilege escalation exploits contained within applications, as well as searching application packages for strings that correlate to known password store locations.", "external_references": null, "first_seen": null, "id": "relationship--e9d5992e-04ef-4835-87df-cf6434dcabbc", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-08-09T15:51:08.240Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "detects", "revoked": false, "source_ref": "x-mitre-data-component--5ae32c6a-2d12-4b8f-81ca-f862f2be0962", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--8605a0ec-b44a-4e98-a7fc-87d4bd3acb66", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-09-03T19:45:48.518Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exodus](https://attack.mitre.org/software/S0405) Two can capture SMS messages.(Citation: SWB Exodus March 2019)", "external_references": [ { "description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html" } ], "first_seen": null, "id": "relationship--a1c53fcf-a691-4233-a136-0a51d5a3840f", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T17:11:03.802Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--c6421411-ae61-42bb-9098-73fddb315002", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-11-18T14:47:25.327Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Triada](https://attack.mitre.org/software/S0424) injects code into the Zygote process to effectively include itself in all forked processes. Additionally, code is injected into the Android Play Store App, web browser applications, and the system UI application.(Citation: Google Triada June 2019)(Citation: Kaspersky Triada March 2016)", "external_references": [ { "description": "Lukasz Siewierski. (2019, June 6). PHA Family Highlights: Triada. Retrieved July 16, 2019.", "external_id": null, "source_name": "Google Triada June 2019", "url": "https://security.googleblog.com/2019/06/pha-family-highlights-triada.html" }, { "description": "Snow, J. (2016, March 3). Triada: organized crime on Android. Retrieved July 16, 2019.", "external_id": null, "source_name": "Kaspersky Triada March 2016", "url": "https://www.kaspersky.com/blog/triada-trojan/11481/" } ], "first_seen": null, "id": "relationship--c41d817e-913e-4574-b8d4-370de9f0034b", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T21:19:16.331Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f082fc59-0317-49cf-971f-a1b6296ebb52", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--1ff89c1b-7615-4fe8-b9cb-63aaf52e6dee", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2017-10-25T14:48:53.737Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": null, "external_references": null, "first_seen": null, "id": "relationship--2388ba94-8e49-40d0-a697-eea948e6cfb6", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2019-10-23T14:19:37.289Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "mitigates", "revoked": null, "source_ref": "course-of-action--bcecd036-f40e-4916-9f8e-fd0ccf0ece8d", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--a0464539-e1b7-4455-a355-12495987c300", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": true, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-10-10T15:03:27.682Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Exodus](https://attack.mitre.org/software/S0405) One encrypts data using XOR prior to exfiltration.(Citation: SWB Exodus March 2019) ", "external_references": [ { "description": "Security Without Borders. (2019, March 29). Exodus: New Android Spyware Made in Italy. Retrieved September 3, 2019.", "external_id": null, "source_name": "SWB Exodus March 2019", "url": "https://securitywithoutborders.org/blog/2019/03/29/exodus.html" } ], "first_seen": null, "id": "relationship--10e02179-0434-4d4b-86b4-5d9fbc5d5451", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-03-31T14:49:39.188Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3049b2f2-e323-4cdb-91cb-13b37b904cbb", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--e3b936a4-6321-4172-9114-038a866362ec", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2022-03-31T19:53:01.320Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "", "external_references": null, "first_seen": null, "id": "relationship--17adf4c2-e278-41fc-9183-cda5c8b74de7", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2022-03-31T19:53:01.320Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "subtechnique-of", "revoked": false, "source_ref": "attack-pattern--1d44f529-6fe6-489f-8a01-6261ac43f05e", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--198ce408-1470-45ee-b47f-7056050d4fc2", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "0.1" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-12-24T21:55:56.657Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[DoubleAgent](https://attack.mitre.org/software/S0550) has used an AES encrypted file in the assets folder with an unsuspecting name (e.g. ‘GoogleMusic.png’) for holding configuration and C2 information.(Citation: Lookout Uyghur Campaign)", "external_references": [ { "description": "A. Kumar, K. Del Rosso, J. Albrecht, C. Hebeisen. (2020, June 1). Mobile APT Surveillance Campaigns Targeting Uyghurs - A collection of long-running Android tooling connected to a Chinese mAPT actor. Retrieved November 10, 2020.", "external_id": null, "source_name": "Lookout Uyghur Campaign", "url": "https://www.lookout.com/documents/threat-reports/us/lookout-uyghur-malware-tr-us.pdf" } ], "first_seen": null, "id": "relationship--ca486783-9413-4f39-8d2f-3adcb3e79127", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2020-12-24T21:55:56.657Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": null, "source_ref": "malware--3d6c4389-3489-40a3-beda-c56e650b6f68", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--d13fa042-8f26-44e1-a2a8-af0bf8e2ac9a", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "2.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": null, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2019-11-21T19:16:34.796Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[SimBad](https://attack.mitre.org/software/S0419) hides its icon from the application launcher.(Citation: CheckPoint SimBad 2019)", "external_references": [ { "description": "Elena Root, Andrey Polkovnichenko. (2019, March 13). SimBad: A Rogue Adware Campaign On Google Play. Retrieved November 21, 2019.", "external_id": null, "source_name": "CheckPoint SimBad 2019", "url": "https://research.checkpoint.com/simbad-a-rogue-adware-campaign-on-google-play/" } ], "first_seen": null, "id": "relationship--cc3cf438-7206-46df-a4a4-999472ea6a9a", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:45:42.081Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f79c01eb-2954-40d8-a819-00b342f47ce7", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--f05fc151-aa62-47e3-ae57-2d1b23d64bf6", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }
bundle
bundle--c1e7cd65-d1cf-4e55-983b-ff89efee2605
2.1
{ "aliases": null, "created": "2020-10-29T19:21:23.215Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "definition": null, "definition_type": null, "description": "[Android/AdDisplay.Ashas](https://attack.mitre.org/software/S0525) has communicated with the C2 server using HTTP.(Citation: WeLiveSecurity AdDisplayAshas)", "external_references": [ { "description": "L. Stefanko. (2019, October 24). Tracking down the developer of Android adware affecting millions of users. Retrieved October 29, 2020.", "external_id": null, "source_name": "WeLiveSecurity AdDisplayAshas", "url": "https://www.welivesecurity.com/2019/10/24/tracking-down-developer-android-adware/" } ], "first_seen": null, "id": "relationship--59d463d3-3a41-4269-be9a-7a69f44eca78", "identity_class": null, "is_family": null, "kill_chain_phases": null, "last_seen": null, "modified": "2023-04-05T20:03:47.434Z", "name": null, "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "relationship_type": "uses", "revoked": false, "source_ref": "malware--f7e7b736-2cff-4c2a-9232-352cd383463a", "spec_version": "2.1", "tactic_refs": null, "target_ref": "attack-pattern--2282a98b-5049-4f61-9381-55baca7c1add", "type": "relationship", "x_mitre_aliases": null, "x_mitre_attack_spec_version": "3.1.0", "x_mitre_collection_layers": null, "x_mitre_contents": null, "x_mitre_contributors": null, "x_mitre_data_source_ref": null, "x_mitre_deprecated": false, "x_mitre_detection": null, "x_mitre_domains": [ "mobile-attack" ], "x_mitre_first_seen_citation": null, "x_mitre_is_subtechnique": null, "x_mitre_last_seen_citation": null, "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_old_attack_id": null, "x_mitre_platforms": null, "x_mitre_shortname": null, "x_mitre_tactic_type": null, "x_mitre_version": "1.0" }