Russian state-sponsored hacking group Gamaredon has been linked to the deployment of two new Android spyware tools, BoneSpy and PlainGnome, marking the first time the group has used mobile-only malware in its campaigns. These spyware tools primarily target Russian-speaking individuals in former Soviet states, including Uzbekistan, Kazakhstan, Tajikistan, and Kyrgyzstan. The group, which is affiliated with Russia’s Federal Security Service (FSB), is known for its cyber espionage activities, and these new tools represent a significant expansion of its targeting capabilities.
Both BoneSpy and PlainGnome are designed to collect a wide variety of sensitive information from infected devices. They are capable of gathering SMS messages, call logs, photos, device location, contact lists, and audio recordings from phone calls and ambient surroundings. These tools also attempt to gain root access to the devices, enhancing their ability to track and monitor their victims. While BoneSpy operates as a standalone application, PlainGnome acts as a dropper, installing additional surveillance payloads once granted the necessary permissions by the victim.
The malware is believed to be distributed through targeted social engineering tactics, with the spyware masquerading as legitimate apps. These include battery charge monitoring apps, photo gallery apps, a fake Samsung Knox app, and even a fully functional-but-trojanized Telegram app. The use of these deceptive methods reflects Gamaredon’s sophisticated approach to infiltrating devices and evading detection. These techniques suggest the spyware is designed for highly targeted campaigns rather than widespread, indiscriminate attacks.
Attribution of the spyware tools to Gamaredon is based on several key factors, including the overlap in infrastructure used by the group in previous desktop campaigns. The tools’ reliance on dynamic DNS providers and overlapping IP addresses that link to known Gamaredon command-and-control (C2) domains strengthens this connection. As geopolitical tensions rise in the region, especially following the invasion of Ukraine, the targeting of Central Asian countries may reflect worsening relations between these nations and Russia. The use of mobile spyware marks a new chapter in Gamaredon’s cyber espionage activities, further expanding its toolkit for surveillance and data exfiltration.
Reference: