Skip to main content

OSINT - Godfather Trojan IOCs

High
Published: Tue Jan 10 2023 (01/10/2023, 00:00:00 UTC)
Source: CIRCL OSINT Feed
Vendor/Project: type
Product: osint

Description

OSINT - Godfather Trojan IOCs

AI-Powered Analysis

AILast updated: 07/05/2025, 22:27:53 UTC

Technical Analysis

The Godfather Trojan is a malware threat primarily targeting mobile phones, as indicated by the asset variety tag. This Trojan is notable for its delivery method, which involves distributing malicious applications via authorized app stores (MITRE ATT&CK technique T1475). This approach allows the malware to bypass some traditional security controls by masquerading as legitimate software, increasing the likelihood of user installation. Once installed, the Godfather Trojan establishes command and control (C2) communications to exfiltrate data, leveraging covert channels to avoid detection (MITRE ATT&CK technique T1646). The malware's capabilities include stealthy data theft and persistent presence on the infected device, posing significant risks to confidentiality and user privacy. The threat intelligence is sourced from CIRCL OSINT feeds and is tagged with a 50% certainty level, indicating moderate confidence in the reported indicators and behaviors. No patches or direct remediation links are available, and there are no known exploits in the wild at the time of reporting. The Trojan's persistence and method of delivery make it a notable concern for mobile device security, especially given the widespread use of mobile phones in both personal and professional contexts. The lack of specific indicators of compromise (IOCs) in the provided data suggests that detection may rely heavily on behavioral analysis and monitoring of network traffic for suspicious C2 communications.

Potential Impact

For European organizations, the Godfather Trojan represents a significant threat to mobile device security, which can have cascading effects on corporate networks and sensitive data. Mobile phones are often used for accessing corporate email, VPNs, and other critical services, making them a vector for initial compromise or lateral movement. The Trojan's ability to exfiltrate data over C2 channels threatens the confidentiality of sensitive business information, intellectual property, and personal data protected under GDPR. The stealthy delivery via authorized app stores increases the risk of widespread infection, potentially affecting employees across various sectors. Additionally, the Trojan could undermine trust in mobile platforms and authorized app distribution channels, complicating security management. The absence of patches or known exploits means organizations must rely on proactive detection and mitigation strategies. The impact is particularly acute for sectors with high mobile dependency, such as finance, healthcare, and government agencies, where data breaches could result in regulatory penalties and reputational damage.

Mitigation Recommendations

To mitigate the Godfather Trojan threat, European organizations should implement a multi-layered mobile security strategy. This includes enforcing strict mobile device management (MDM) policies that restrict app installations to vetted and enterprise-approved applications, even within authorized app stores. Employing advanced mobile threat defense (MTD) solutions capable of detecting anomalous app behavior and network traffic indicative of C2 communications is critical. Network monitoring should focus on identifying unusual outbound connections, especially those that could represent data exfiltration attempts. User education campaigns must emphasize the risks of installing apps from unauthorized sources and the importance of scrutinizing app permissions. Organizations should also enforce strong authentication mechanisms, such as multi-factor authentication (MFA), for accessing corporate resources via mobile devices to limit the impact of compromised endpoints. Regular audits of mobile device security posture and incident response plans tailored to mobile threats will enhance preparedness. Given the lack of patches, timely threat intelligence sharing and collaboration with app store providers to identify and remove malicious apps are essential.

Need more detailed analysis?Get Pro

Technical Details

Uuid
f6098894-bbc6-4ee8-adbb-fc99b4c86f04
Original Timestamp
1673365597

Indicators of Compromise

Url

ValueDescriptionCopy
urlhttp://168.100.9.86/
urlhttp://45.61.138.60/
urlhttp://50.18.3.26/
urlhttp://heikenmorgan.com/
urlhttps://banerrokutepera.com/
urlhttps://henkormerise.com/
urlheikenmorgan.com
urlbanerrokutepera.com

Ip

ValueDescriptionCopy
ip168.100.9.86
ip45.61.138.60
ip50.18.3.26

Domain

ValueDescriptionCopy
domainhenkormerise.com
domainbanerrokutepera.com
domainheikenmorgan.com
domainpluscurrencyconverter.com

Hash

ValueDescriptionCopy
hash0b72c22517fdefd4cf0466d8d4c634ca73b7667d378be688efe131af4ac3aed8
hash38386f4fabd0bc7f7065eaee818717e89772fb3b1a3744df754c45778e353f70
hash7664293fc1dde797940d857d1f16eb1e12a15b9126d704854f97df1bedc18758
hash9815ba07d0a2528c11d377b583243df24218a48c6a4f839f40769ea290555070
hash9dfb5b4ad9aac36c2d7fbb93f8668faa819cb0df16f4a55d00f1cdda89c9a6d2
hasha14aad1265eb307fbe71a3a5f6e688408ce153ff19838b3c5229f26ee3ece5dd
hashb6249fa996cb4046bdab37bab5e3b4d43c79ea537f119040c3b3e138149897fd
hashc3dadb9a593523d1bf3fe76dabf375578119aff3110d92a1a4ee6db06742263a
hashc4bace10849f23e9972e555ac2e30ac128b7a90017a0f76c197685a0c60def6d
hashc79857015dbf220111e7c5f47cf20a656741a9380cc0faecd486b517648eb199
hashd652ac528102de3ebb42a973db639ae27f13738e005172e5ff8aac6e91f3f760
hashec9f857999b4fc3dd007fdb786b7a8d1
hash3fa48a36d22d848ad111b246ca94fa58088dbb7a
hash0b72c22517fdefd4cf0466d8d4c634ca73b7667d378be688efe131af4ac3aed8

User agent

ValueDescriptionCopy
user-agentMozilla/5.0 (Linux; Android 9; SM-J730F Build/PPR12.180610.011; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/88.0.4324.181 Mobile Safari/537.36
%KEY% is the key sent as a parameter in the requests mentioned above. %LOCALE% is the system language. The user-agent used when the request is executed is:

Link

ValueDescriptionCopy
linkhttps://1275.ru/ioc/1192/godfather-trojan-iocs/
linkhttps://www.virustotal.com/gui/file/0b72c22517fdefd4cf0466d8d4c634ca73b7667d378be688efe131af4ac3aed8
linkhttps://www.virustotal.com/gui/file/9815ba07d0a2528c11d377b583243df24218a48c6a4f839f40769ea290555070
linkhttps://blog.group-ib.com/godfather-trojan

Text

ValueDescriptionCopy
textGroup-IB обнаружили в официальном магазине Google Play банковского трояна Godfather, где вредонос маскируется под легальные криптоприложения. География его жертв охватывает 16 стран мира, а список целей насчитывает более 400 различных банков, криптовалютных бирж и электронных кошельков.
textBlog
text29/66
text22/66
textThe Android banking Trojan Godfather is currently being utilized by cybercriminals to attack users of popular financial services across the globe. Godfather is designed to allow threat actors to harvest login credentials for banking applications and other financial services, and drain the accounts. To date, its victims include users of over 400 international targets, including banking applications, cryptocurrency wallets, and crypto exchanges. Few people realize that hiding under Godfather’s hood is an old banking Trojan called Anubis, whose functionality has become outdated due to Android updates and the efforts of malware detection and prevention providers.
textBlog

Tlsh

ValueDescriptionCopy
tlsht1cb76125af718a86fc1f792324679522a66074c268743ea875968727c0dbbdc04f4bfcc

Vhash

ValueDescriptionCopy
vhashede26ab6fd89266ae46ad188b676ce54

Ssdeep

ValueDescriptionCopy
ssdeep98304:vDdInEpAOdLl2DfGjOmP34z09nmw3xAZMV8JiDQeZgUGdh0fr33dmh++0oEHi6Pz:5gE7tf3u09nmiOZmDid9h+CFZMXmwfXR

Threat ID: 68359c9d5d5f0974d01f8086

Added to database: 5/27/2025, 11:06:05 AM

Last enriched: 7/5/2025, 10:27:53 PM

Last updated: 8/16/2025, 10:10:50 PM

Views: 21

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats