New Android Spyware “BouldSpy” Linked to Iran’s Law Enforcement Command

In recent years, cyber espionage has become an increasingly common method of gathering intelligence, and governments worldwide have invested substantial amounts of effort and resources into developing powerful malware strains to facilitate their operations. One such malware strain that has come into the spotlight is BouldSpy. Researchers at the Lookout Threat Lab have recently detected this malicious software and linked it to Iran’s Law Enforcement Command of the Islamic Republic of Iran with moderate certainty.

Ransomware code speculated to be inactive

One of the critical aspects of BouldSpy is its ransomware code, which has been speculated to be inactive. This means that while the software may be capable of encrypting essential data on infected devices, it cannot be used to extort money from affected individuals. However, the malware’s primary purpose still focuses on espionage, which is its ability to collect critical data remotely.

BouldSpy targeted specific individuals and groups

In analyzing exfiltrated data from BouldSpy’s command and control (C2) servers, Lookout’s researchers discovered that this malware has targeted over 300 individuals. The primary targets of BouldSpy are the Iranian Kurds, Azeris, and Christian Armenian groups. This result shows that BouldSpy’s espionage activities have been focused on individuals who are likely to be of interest to the Iranian regime.

Events during BouldSpy’s peak operations

The malware’s tactics and targets indicate that BouldSpy’s activities are politically motivated. During the peak of the Mahsa Amini protests in late 2022, a significant portion of the malware’s operations was observed. This occurrence indicates that the Iranian regime is likely using the malware to monitor and suppress political dissent and protests, and BouldSpy is being leveraged as a tool to help achieve that goal.

Given the limited number of samples available to security researchers and the lack of maturity regarding its operational security, it is presumed that BouldSpy is a novel malware strain. The absence of key features serves as additional evidence of its novelty. This fact could mean that Iran’s Law Enforcement Command has invested a significant amount of resources in developing this particular malware strain.

BoldSpy’s espionage activities have been designed to occur primarily in the background. The malware takes advantage of Android accessibility services to gather data remotely from infected devices without attracting attention. This means that targeted individuals may not be aware that their devices have been compromised, and their data has been stolen without their consent.

In addition to operating primarily in the background, BoldSpy depends on creating a CPU wake lock and deactivating battery management functionality. This strategy is to ensure that the malware’s operations continue uninterrupted, and the infected devices remain available for surveillance for as long as possible.

BouldSpy can encrypt files for exfiltration, but communication between victim devices and the C2 occurs over unencrypted web traffic. This lack of security exposes victims’ data to interception by third parties, including other attackers or law enforcement agencies. Additionally, the threat actor’s insecure implementation exposes the entire C2 communication in clear text, making it much easier for network analysis and detection.

BouldSpy is a novel malware strain suspected to have a link with Iran’s Law Enforcement Command. The malware’s primary espionage activities occur in the background, and it employs various strategies to avoid detection, such as creating a CPU wake lock and disabling battery management. Although the ransomware code in BouldSpy is inactive, its ability to remotely collect critical data makes it a significant cybersecurity threat. To protect their devices from such sophisticated malware attacks, individuals and organizations must adopt a proactive approach.

Explore more