{ "type": "bundle", "id": "bundle--f97cf624-ea91-4ce2-9c98-64119f34b550", "spec_version": "2.0", "objects": [ { "modified": "2023-03-20T18:56:20.270Z", "name": "Protected User Data", "description": "Adversaries may utilize standard operating system APIs to collect data from permission-backed data stores on a device, such as the calendar or contact list. These permissions need to be declared ahead of time. On Android, they must be included in the application\u2019s manifest. On iOS, they must be included in the application\u2019s `Info.plist` file. \n\n \n\nIn almost all cases, the user is required to grant access to the data store that the application is trying to access. In recent OS versions, vendors have introduced additional privacy controls for users, such as the ability to grant permission to an application only while the application is being actively used by the user. \n\n \n\nIf the device has been jailbroken or rooted, an adversary may be able to access [Protected User Data](https://attack.mitre.org/techniques/T1636) without the user\u2019s knowledge or approval. ", "kill_chain_phases": [ { "kill_chain_name": "mitre-mobile-attack", "phase_name": "collection" } ], "x_mitre_deprecated": false, "x_mitre_detection": "Users can view permissions granted to an application in device settings. Application vetting services typically flag permissions requested by an application, which can be reviewed by an administrator. Certain dangerous permissions, such as `RECEIVE_SMS`, could receive additional scrutiny.", "x_mitre_domains": [ "mobile-attack" ], "x_mitre_is_subtechnique": false, "x_mitre_platforms": [ "Android", "iOS" ], "x_mitre_version": "1.1", "x_mitre_tactic_type": [ "Post-Adversary Device Access" ], "type": "attack-pattern", "id": "attack-pattern--11c2c2b7-1fd4-408f-bc2e-fe772ef9df5e", "created": "2022-04-01T12:36:41.507Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "revoked": false, "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/techniques/T1636", "external_id": "T1636" }, { "source_name": "NIST Mobile Threat Catalogue", "url": "https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html", "external_id": "APP-13" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" } ] }