File size: 1,589 Bytes
5fe70fd
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
{
    "type": "bundle",
    "id": "bundle--95147ff5-d828-4dfe-833e-3cf6f4262510",
    "spec_version": "2.0",
    "objects": [
        {
            "object_marking_refs": [
                "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
            ],
            "id": "relationship--020f79c6-d5f8-49eb-beee-e716e1fa4e80",
            "type": "relationship",
            "created": "2020-07-20T13:49:03.692Z",
            "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
            "external_references": [
                {
                    "source_name": "TrendMicro-XLoader-FakeSpy",
                    "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/new-version-of-xloader-that-disguises-as-android-apps-and-an-ios-profile-holds-new-links-to-fakespy/",
                    "description": "Hiroaki, H., Wu, L., Wu, L.. (2019, April 2). XLoader Disguises as Android Apps, Has FakeSpy Links. Retrieved July 20, 2020."
                }
            ],
            "modified": "2020-09-24T15:12:24.191Z",
            "description": "[XLoader for Android](https://attack.mitre.org/software/S0318) collects the device\u2019s Android ID and serial number.(Citation: TrendMicro-XLoader-FakeSpy)",
            "relationship_type": "uses",
            "source_ref": "malware--2740eaf6-2db2-4a40-a63f-f5b166c7059c",
            "target_ref": "attack-pattern--e2ea7f6b-8d4f-49c3-819d-660530d12b77",
            "x_mitre_version": "1.0",
            "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
        }
    ]
}