Go to listing page

Iranian Surveillance Operations Use BouldSpy to Track Minority Groups

Iranian Surveillance Operations Use BouldSpy to Track Minority Groups
A new Android surveillance tool has been discovered being used by the Iranian government. The malware, named BouldSpy, was associated with the Law Enforcement Command of the Islamic Republic of Iran - FARAJA. It is used to track minority groups in Iran and keep a check on drugs, alcohol, and arms trafficking.

BouldSpy: Using the new surveillance tool

Since 2023 started, BouldSpy has attracted the attention of security researchers on Twitter and others in the intelligence community, who characterized this threat as an Android botnet and ransomware.
  • The malware’s C2 panel allows attackers to control victim devices and build custom BouldSpy apps that impersonate Android system services, CPU-Z, Psiphon, and Fake Call.
  • For the initial vector, it is possible that BouldSpy targeted victims with genuine versions of the above-mentioned apps installed. These apps were then trojanized to avoid detection.
  • The malware performs its activities in the background by abusing Android accessibility services, whenever a user opens one of the targeted apps or when the device is booted or rebooted.

Who are the victims?

  • BouldSpy has been in use since at least 2020 and has already targeted more than 300 people, including minority groups such as the Baluchis, Iranian Kurds, Azeris, and Armenian Christians.
  • The victims were in close proximity to Iranian provincial police stations, cyber police stations, border control posts, and law enforcement command facilities. 
  • Further, experts believe that once a victim is detained or arrested, their devices are physically infected with BouldSpy.

Capabilities of BouldSpy

BouldSpy harvests account usernames and applications or services (Google, WhatsApp, Telegram) contact lists, a list of installed apps, files and folders, call logs, browser data, clipboard content, device details, and SMS.
  • The malware records phone calls, takes photos using the phone’s camera, logs keystrokes, gets device location, and records audio. It can further record voice calls over multiple VoIP apps.
  • Additionally, it can run arbitrary code, download and run additional code obtained from the C&C, and run code within other apps. It has ransomware code, taken from the open-source project CryDroid.
  • Along with normal C2 via a web server, this spyware can receive commands via SMS from a control phone. This allows the spyware to surveil victims in poorly-developed regions lacking internet.

Conclusion

BouldSpy illustrates how surveillance tools can be used to take advantage of the personal smartphones, that usually lack advanced security layers such as firewalls. To stay safe, smartphone users are always suggested to download apps from the official app store. Moreover, it is suggested to use genuine mobile endpoint security solutions to keep a check on any unauthorized intrusion activities.
Cyware Publisher

Publisher

Cyware