EvilBamboo Attacking Android & iOS Devices With Malware


EvilBamboo, formerly known as “Evil Eye,” has been found to target Tibetan, Uyghur, and Taiwanese organizations and individuals. This threat actor was mentioned as conducting custom Android malware campaigns in September 2019.

In April 2020, EvilBamboo was discovered to be attacking iOS devices with a Safari exploit for infecting custom iOS malware to Uyghur users. However, recent reports suggest that this threat actor has been targeting Android users with fake websites and fake social media profiles that impersonate existing popular communities.

Document

FREE Demo

Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware

A Tale of Three BAD Brothers

Further analysis revealed that EvilBamboo has been using at least three malware families: BADBAZAAR, BADSIGNAL, and BADSOLAR. All of this malware has a backdoor embedded inside a legitimate application.

Capability BADSOLAR BADBAZAAR BADSIGNAL
Deployed in two stages X X
AndroRAT function names X
Interacts with host app to exfiltrate data X
Real-time SMS stealing X
GetOperatorName() and DeviceInfo() functions X X X
SSL Pinning X
C2 via RAW socket X X
C2 Via HTTP Rest API X
Shared via Telegram X X
Has dedicated website X X
Suspected iOS variant X
Observed targeting Tibetans Uyghurs, Taiwanese, Tibetans & beyond Uyghurs
Distinguishing malware families and capabilities (Source: Volexity)

These applications were distributed among users with supporting Telegram groups. These groups are often themed for a specific application, but at other times, they are kept around a category of applications. 

BADBAZAAR

This malware was distributed through multiple threads on a Taiwanese APK sharing forum apk[.]tw and had over 100,000 views.

The thread also claimed to be sharing a cracked, legitimate  Whoscall Android application used for identifying spam calls and messages. The post also included a link that is updated every time the app is released with a new version of the APK.

Taiwanese thread (Source: Volexity)

BADBAZAAR is capable of storing SMS on the terminal, getting call logs, taking photos, and gathering information about the device such as IMEI, timezone, Wi-Fi details, installed apps, contact lists, and location of the device.

BADSOLAR

This malware was distributed via “Tibetanphone” Telegram group, which also shared a link to ignitetibet[.]net. The request to this URL on port 9001 with jquery.min.js loads an obfuscated profiling script coined as JMASK. 

This malware is backdoored into another legitimate Android application with a C2 address as comeflxyr[.]com used for downloading a JAR file and a second-stage implant AndroRAT. Multiple method names were used in this malware, which had different functions.

Function Description
AdvancedSystemInfo Get information on the terminal, such as battery details and device temperature.
CallLogLister Get the call history with the date, duration, and name associated with the caller.
ContactsLister Gets contact information.
DeviceInfo Get device information, such as the MAC, operator, vendor, model, IMEI, IMSI, time zone, etc.
DirLister List the files on the device.
FileDownloader Upload a file to the C2 server.
GetDeviceInfos Get the IMEI, SIM serial number, and phone number of the device.
GPSListener Get the location.
PhotoTaker Take a picture.
SMSLister Get stored SMS messages.
UDPThread Communicate with UDP (port 137).
WifiUtils Get the Wi-Fi details, such as the IP, SSID, BSSID, MAC, and DNS servers. The malware is also able to list the APR table by using ip neigh show.
SystemInfo Execute most of the functions listed in this table.
Different functions inside the malware (Source: Volexity)

BADSIGNAL

This is a backdoored version of the legitimate Signal app, which was distributed using the www.signalplus[.]org, www.flygram[.]org, and www.groupgram[.]org websites. This malware had two variants: the Telegram variant and the Signal variant. 

Signal One website (Source: Volexity)

On investigation further, several API endpoints configured by the threat actor revealed that they had an iOS version.

This malware does not download a second-stage payload as the main APK has all the capabilities. It was also discovered that this malware uses REST API on port 4432 as part of its C2 communication.

A complete report about this malware was published by Volexity that provides detailed information about the source code, distribution, and other information. 

Managed endpoint solutions enable organizations to scan for threats manage, resolve, and prevent data breaches. Try for Free Today!



Source link