Long-running surveillance campaigns target Uyghurs with BadBazaar and MOONSHINE spyware

Pierluigi Paganini November 11, 2022

Lookout researchers discovered two long-running surveillance campaigns targeting the ethnic minority Uyghurs.

Researchers from mobile security firm Lookout uncovered two long-running surveillance campaigns targeting the Uyghurs minority. The threat actors behind the campaigns used two Android spyware to spy on the victims and steal sensitive information.

The campaigns involved a new piece of malware called BadBazaar and new variants of the MOONSHINE surveillance software discovered by Citizen Lab in 2019 and employed in attacks against Tibetan activists. 

The investigation into the BadBazaar campaign started in late 2021 and is based on a tweet from @MalwareHunterTeam research team that was referencing a malicious English-Uyghur dictionary app.

The malicious app was connected to surveillance campaigns targeting Uyghurs and other Turkic ethnic minorities in China and abroad. The researchers attribute the campaigns to the China-linked APT15 cyberespionage group (aka Nickel, Ke3changMirageVixen PandaRoyal APT and Playful Dragon).

APT15 has been active since at least 2010, it conducted cyber espionage campaigns against targets worldwide in several industries, including defense, high tech, energy, government, aerospace, and manufacturing. The attackers demonstrated an increasing level of sophistication across the years, they used custom-malware and various exploits in their attacks.

The BadBazaar campaign dates back to late 2018, over the time the researchers obtained 111 unique apps that masquerade as harmless apps such as radio apps, messaging apps, dictionaries, religious apps, and even TikTok.

“Overlapping infrastructure and TTPs indicate these campaigns are connected to APT15, a Chinese-backed hacking group that’s also known as VIXEN PANDA and NICKEL. We named this malware family BadBazaar in response to an early variant that posed as a third-party app store titled “APK Bazar.” Bazar is a lesser known spelling of Bazaar.” reads the report published by Lookout.

“Lookout has since acquired 111 unique samples of the BadBazaar surveillanceware dating back to late 2018. Over 70% of these apps were found in Uyghur-language communication channels within the second half of 2022.”

Uyghurs BadBazaar campaign

Lookout researchers also discovered a benign app on the Apple App Store that communicates with the same C2 infrastructure used by the Android BadBazaar variants. The iOS app collects basic iPhone device information, it has an identical name of “Uyghur Lughat” and icon.

The discovery of an iOS app suggests that the threat actors are likely planning to update their malware developing an iOS version that includes surveillance capabilities.

The Android spyware was able to collect a broad range of information, including:

  • Location (latitude and longitude)
  • List of installed packages
  • Call logs and geocoded location associated with the call
  • Contacts information
  • Installed Android apps
  • SMS information
  • Extensive device information, including the model, language, IMEI, IMSI, ICCID (SIM serial number), phone number, timezone, and centralized registry of the user’s online accounts
  • Wi-Fi info (connected or not, and if connected, the IP, SSID, BSSID, MAC, netmask, gateway, DNS1, DNS2)
  • Record phone calls
  • Take pictures
  • Data and database files from the trojanized app’s SharedPreferences directory
  • Retrieve a list of files on the device that end in .ppt, .pptx, .docx, .xls, .xlsx, .doc, or .pdf
  • Folders of interest as specified dynamically from the C2 server, including images from the camera and screenshots, Telegram, Whatsapp, GBWhatsapp, TalkBox, Zello attachments, logs, and chat history 

Researchers also spotted an ongoing campaign spreading the MOONSHINE spyware, they obtained over 50 malicious apps since July 2022 containing the threat. The malware is able to steal sensitive data, record audio, and download arbitrary files.

“The rate at which new samples are deployed indicates these campaigns are ongoing. The majority of these samples are trojanized versions of popular social media platforms, like WhatsApp or Telegram, or trojanized versions of Muslim cultural apps, Uyghur-language tools, or prayer apps.” continues the report. “Our MOONSHINE samples were acquired from multiple Uyghur-language communication channels, some boasting hundreds of members.”

Experts discovered that all MOONSHINE samples connect to administrator panels similar to the ones analyzed by Citizen Lab researchers in 2019. 

The Lookout’s report demonstrates that Chinese threat actors continue to target Uyghur and Muslim mobile device users through Uyghur-language communications platforms.

“The wide distribution of both BadBazaar and MOONSHINE, and the rate at which new functionality has been introduced indicate that development of these families is ongoing and that there is a continued demand for these tools.” concludes the report.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Uyghurs)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment