OSINT - Godfather Trojan IOCs
OSINT - Godfather Trojan IOCs
AI Analysis
Technical Summary
The Godfather Trojan campaign represents a high-severity mobile malware threat primarily targeting mobile phones through the delivery of malicious applications via authorized app stores, as indicated by the MITRE ATT&CK pattern T1475. This technique involves attackers circumventing typical app store security measures to distribute malware under the guise of legitimate applications, increasing the likelihood of user installation without suspicion. Once installed, the Trojan establishes command and control (C2) channels to exfiltrate sensitive data, consistent with the MITRE ATT&CK pattern T1646, which describes data exfiltration over C2 channels. The campaign is characterized by perpetual OSINT indicators of compromise (IOCs), although the certainty of these indicators is moderate (50%), suggesting ongoing monitoring and analysis are required to confirm active exploitation. No patches or direct fixes are available, and no known exploits in the wild have been confirmed, indicating that the threat relies on social engineering and app store infiltration rather than exploiting software vulnerabilities. The Trojan’s capability to stealthily deliver payloads and exfiltrate data over network channels poses significant risks to confidentiality and integrity of mobile device data. The absence of authentication requirements for exploitation (since the user must install the app) and the lack of need for further user interaction after installation make this threat particularly insidious. Given the mobile phone asset variety targeted, this campaign can impact a broad range of users and organizations relying on mobile devices for sensitive communications and operations.
Potential Impact
For European organizations, the Godfather Trojan campaign poses a substantial risk to mobile device security, potentially leading to unauthorized access to corporate data, credential theft, and leakage of sensitive information. The use of authorized app stores as a delivery vector increases the likelihood of infection among employees who download apps for business or personal use, potentially bypassing traditional endpoint security controls. The exfiltration of data over C2 channels can compromise confidentiality and may facilitate further lateral movement or espionage activities. Organizations in sectors with high mobile device usage, such as finance, telecommunications, and government, are particularly vulnerable. The campaign’s stealthy nature complicates detection and response, potentially leading to prolonged exposure and increased damage. Additionally, the lack of patches means organizations must rely on detection and prevention strategies rather than remediation, increasing operational challenges. The threat could also undermine trust in app store ecosystems, affecting user behavior and organizational policies regarding mobile app usage.
Mitigation Recommendations
To mitigate the Godfather Trojan threat effectively, European organizations should implement a multi-layered mobile security strategy beyond generic advice: 1) Employ Mobile Threat Defense (MTD) solutions capable of detecting malicious behaviors and network anomalies associated with C2 communications, rather than relying solely on signature-based detection. 2) Enforce strict mobile application management (MAM) policies that restrict installation to vetted and enterprise-approved applications, including the use of enterprise app stores or app whitelisting. 3) Integrate real-time monitoring of network traffic from mobile devices to identify unusual exfiltration patterns indicative of C2 activity, leveraging behavioral analytics and anomaly detection. 4) Conduct regular user awareness training focused on the risks of installing unauthorized or suspicious apps, emphasizing the dangers of even apps from authorized stores. 5) Collaborate with app store providers and security researchers to report and expedite removal of malicious apps associated with this campaign. 6) Implement robust incident response plans tailored to mobile device compromises, including rapid isolation and forensic analysis capabilities. 7) Utilize endpoint detection and response (EDR) tools that extend to mobile platforms to correlate mobile threats with broader organizational security events.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Sweden, Belgium
Indicators of Compromise
- url: http://168.100.9.86/
- url: http://45.61.138.60/
- url: http://50.18.3.26/
- url: http://heikenmorgan.com/
- url: https://banerrokutepera.com/
- url: https://henkormerise.com/
- ip: 168.100.9.86
- ip: 45.61.138.60
- ip: 50.18.3.26
- url: heikenmorgan.com
- url: banerrokutepera.com
- domain: henkormerise.com
- hash: 0b72c22517fdefd4cf0466d8d4c634ca73b7667d378be688efe131af4ac3aed8
- hash: 38386f4fabd0bc7f7065eaee818717e89772fb3b1a3744df754c45778e353f70
- hash: 7664293fc1dde797940d857d1f16eb1e12a15b9126d704854f97df1bedc18758
- hash: 9815ba07d0a2528c11d377b583243df24218a48c6a4f839f40769ea290555070
- hash: 9dfb5b4ad9aac36c2d7fbb93f8668faa819cb0df16f4a55d00f1cdda89c9a6d2
- hash: a14aad1265eb307fbe71a3a5f6e688408ce153ff19838b3c5229f26ee3ece5dd
- hash: b6249fa996cb4046bdab37bab5e3b4d43c79ea537f119040c3b3e138149897fd
- hash: c3dadb9a593523d1bf3fe76dabf375578119aff3110d92a1a4ee6db06742263a
- hash: c4bace10849f23e9972e555ac2e30ac128b7a90017a0f76c197685a0c60def6d
- hash: c79857015dbf220111e7c5f47cf20a656741a9380cc0faecd486b517648eb199
- hash: d652ac528102de3ebb42a973db639ae27f13738e005172e5ff8aac6e91f3f760
- user-agent: Mozilla/5.0 (Linux; Android 9; SM-J730F Build/PPR12.180610.011; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/88.0.4324.181 Mobile Safari/537.36
- domain: banerrokutepera.com
- domain: heikenmorgan.com
- domain: pluscurrencyconverter.com
- link: https://1275.ru/ioc/1192/godfather-trojan-iocs/
- text: Group-IB обнаружили в официальном магазине Google Play банковского трояна Godfather, где вредонос маскируется под легальные криптоприложения. География его жертв охватывает 16 стран мира, а список целей насчитывает более 400 различных банков, криптовалютных бирж и электронных кошельков.
- text: Blog
- link: https://www.virustotal.com/gui/file/0b72c22517fdefd4cf0466d8d4c634ca73b7667d378be688efe131af4ac3aed8
- text: 29/66
- hash: ec9f857999b4fc3dd007fdb786b7a8d1
- hash: 3fa48a36d22d848ad111b246ca94fa58088dbb7a
- hash: 0b72c22517fdefd4cf0466d8d4c634ca73b7667d378be688efe131af4ac3aed8
- tlsh: t1cb76125af718a86fc1f792324679522a66074c268743ea875968727c0dbbdc04f4bfcc
- vhash: ede26ab6fd89266ae46ad188b676ce54
- ssdeep: 98304:vDdInEpAOdLl2DfGjOmP34z09nmw3xAZMV8JiDQeZgUGdh0fr33dmh++0oEHi6Pz:5gE7tf3u09nmiOZmDid9h+CFZMXmwfXR
- link: https://www.virustotal.com/gui/file/9815ba07d0a2528c11d377b583243df24218a48c6a4f839f40769ea290555070
- text: 22/66
- link: https://blog.group-ib.com/godfather-trojan
- text: The Android banking Trojan Godfather is currently being utilized by cybercriminals to attack users of popular financial services across the globe. Godfather is designed to allow threat actors to harvest login credentials for banking applications and other financial services, and drain the accounts. To date, its victims include users of over 400 international targets, including banking applications, cryptocurrency wallets, and crypto exchanges. Few people realize that hiding under Godfather’s hood is an old banking Trojan called Anubis, whose functionality has become outdated due to Android updates and the efforts of malware detection and prevention providers.
- text: Blog
OSINT - Godfather Trojan IOCs
Description
OSINT - Godfather Trojan IOCs
AI-Powered Analysis
Technical Analysis
The Godfather Trojan campaign represents a high-severity mobile malware threat primarily targeting mobile phones through the delivery of malicious applications via authorized app stores, as indicated by the MITRE ATT&CK pattern T1475. This technique involves attackers circumventing typical app store security measures to distribute malware under the guise of legitimate applications, increasing the likelihood of user installation without suspicion. Once installed, the Trojan establishes command and control (C2) channels to exfiltrate sensitive data, consistent with the MITRE ATT&CK pattern T1646, which describes data exfiltration over C2 channels. The campaign is characterized by perpetual OSINT indicators of compromise (IOCs), although the certainty of these indicators is moderate (50%), suggesting ongoing monitoring and analysis are required to confirm active exploitation. No patches or direct fixes are available, and no known exploits in the wild have been confirmed, indicating that the threat relies on social engineering and app store infiltration rather than exploiting software vulnerabilities. The Trojan’s capability to stealthily deliver payloads and exfiltrate data over network channels poses significant risks to confidentiality and integrity of mobile device data. The absence of authentication requirements for exploitation (since the user must install the app) and the lack of need for further user interaction after installation make this threat particularly insidious. Given the mobile phone asset variety targeted, this campaign can impact a broad range of users and organizations relying on mobile devices for sensitive communications and operations.
Potential Impact
For European organizations, the Godfather Trojan campaign poses a substantial risk to mobile device security, potentially leading to unauthorized access to corporate data, credential theft, and leakage of sensitive information. The use of authorized app stores as a delivery vector increases the likelihood of infection among employees who download apps for business or personal use, potentially bypassing traditional endpoint security controls. The exfiltration of data over C2 channels can compromise confidentiality and may facilitate further lateral movement or espionage activities. Organizations in sectors with high mobile device usage, such as finance, telecommunications, and government, are particularly vulnerable. The campaign’s stealthy nature complicates detection and response, potentially leading to prolonged exposure and increased damage. Additionally, the lack of patches means organizations must rely on detection and prevention strategies rather than remediation, increasing operational challenges. The threat could also undermine trust in app store ecosystems, affecting user behavior and organizational policies regarding mobile app usage.
Mitigation Recommendations
To mitigate the Godfather Trojan threat effectively, European organizations should implement a multi-layered mobile security strategy beyond generic advice: 1) Employ Mobile Threat Defense (MTD) solutions capable of detecting malicious behaviors and network anomalies associated with C2 communications, rather than relying solely on signature-based detection. 2) Enforce strict mobile application management (MAM) policies that restrict installation to vetted and enterprise-approved applications, including the use of enterprise app stores or app whitelisting. 3) Integrate real-time monitoring of network traffic from mobile devices to identify unusual exfiltration patterns indicative of C2 activity, leveraging behavioral analytics and anomaly detection. 4) Conduct regular user awareness training focused on the risks of installing unauthorized or suspicious apps, emphasizing the dangers of even apps from authorized stores. 5) Collaborate with app store providers and security researchers to report and expedite removal of malicious apps associated with this campaign. 6) Implement robust incident response plans tailored to mobile device compromises, including rapid isolation and forensic analysis capabilities. 7) Utilize endpoint detection and response (EDR) tools that extend to mobile platforms to correlate mobile threats with broader organizational security events.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Threat Level
- 1
- Analysis
- 1
- Uuid
- f6098894-bbc6-4ee8-adbb-fc99b4c86f04
- Original Timestamp
- 1673365597
Indicators of Compromise
Url
Value | Description | Copy |
---|---|---|
urlhttp://168.100.9.86/ | — | |
urlhttp://45.61.138.60/ | — | |
urlhttp://50.18.3.26/ | — | |
urlhttp://heikenmorgan.com/ | — | |
urlhttps://banerrokutepera.com/ | — | |
urlhttps://henkormerise.com/ | — | |
urlheikenmorgan.com | — | |
urlbanerrokutepera.com | — |
Ip
Value | Description | Copy |
---|---|---|
ip168.100.9.86 | — | |
ip45.61.138.60 | — | |
ip50.18.3.26 | — |
Domain
Value | Description | Copy |
---|---|---|
domainhenkormerise.com | — | |
domainbanerrokutepera.com | — | |
domainheikenmorgan.com | — | |
domainpluscurrencyconverter.com | — |
Hash
Value | Description | Copy |
---|---|---|
hash0b72c22517fdefd4cf0466d8d4c634ca73b7667d378be688efe131af4ac3aed8 | — | |
hash38386f4fabd0bc7f7065eaee818717e89772fb3b1a3744df754c45778e353f70 | — | |
hash7664293fc1dde797940d857d1f16eb1e12a15b9126d704854f97df1bedc18758 | — | |
hash9815ba07d0a2528c11d377b583243df24218a48c6a4f839f40769ea290555070 | — | |
hash9dfb5b4ad9aac36c2d7fbb93f8668faa819cb0df16f4a55d00f1cdda89c9a6d2 | — | |
hasha14aad1265eb307fbe71a3a5f6e688408ce153ff19838b3c5229f26ee3ece5dd | — | |
hashb6249fa996cb4046bdab37bab5e3b4d43c79ea537f119040c3b3e138149897fd | — | |
hashc3dadb9a593523d1bf3fe76dabf375578119aff3110d92a1a4ee6db06742263a | — | |
hashc4bace10849f23e9972e555ac2e30ac128b7a90017a0f76c197685a0c60def6d | — | |
hashc79857015dbf220111e7c5f47cf20a656741a9380cc0faecd486b517648eb199 | — | |
hashd652ac528102de3ebb42a973db639ae27f13738e005172e5ff8aac6e91f3f760 | — | |
hashec9f857999b4fc3dd007fdb786b7a8d1 | — | |
hash3fa48a36d22d848ad111b246ca94fa58088dbb7a | — | |
hash0b72c22517fdefd4cf0466d8d4c634ca73b7667d378be688efe131af4ac3aed8 | — |
User agent
Value | Description | Copy |
---|---|---|
user-agentMozilla/5.0 (Linux; Android 9; SM-J730F Build/PPR12.180610.011; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/88.0.4324.181 Mobile Safari/537.36 | %KEY% is the key sent as a parameter in the requests mentioned above. %LOCALE% is the system language. The user-agent used when the request is executed is: |
Link
Value | Description | Copy |
---|---|---|
linkhttps://1275.ru/ioc/1192/godfather-trojan-iocs/ | — | |
linkhttps://www.virustotal.com/gui/file/0b72c22517fdefd4cf0466d8d4c634ca73b7667d378be688efe131af4ac3aed8 | — | |
linkhttps://www.virustotal.com/gui/file/9815ba07d0a2528c11d377b583243df24218a48c6a4f839f40769ea290555070 | — | |
linkhttps://blog.group-ib.com/godfather-trojan | — |
Text
Value | Description | Copy |
---|---|---|
textGroup-IB обнаружили в официальном магазине Google Play банковского трояна Godfather, где вредонос маскируется под легальные криптоприложения. География его жертв охватывает 16 стран мира, а список целей насчитывает более 400 различных банков, криптовалютных бирж и электронных кошельков. | — | |
textBlog | — | |
text29/66 | — | |
text22/66 | — | |
textThe Android banking Trojan Godfather is currently being utilized by cybercriminals to attack users of popular financial services across the globe. Godfather is designed to allow threat actors to harvest login credentials for banking applications and other financial services, and drain the accounts. To date, its victims include users of over 400 international targets, including banking applications, cryptocurrency wallets, and crypto exchanges.
Few people realize that hiding under Godfather’s hood is an old banking Trojan called Anubis, whose functionality has become outdated due to Android updates and the efforts of malware detection and prevention providers. | — | |
textBlog | — |
Tlsh
Value | Description | Copy |
---|---|---|
tlsht1cb76125af718a86fc1f792324679522a66074c268743ea875968727c0dbbdc04f4bfcc | — |
Vhash
Value | Description | Copy |
---|---|---|
vhashede26ab6fd89266ae46ad188b676ce54 | — |
Ssdeep
Value | Description | Copy |
---|---|---|
ssdeep98304:vDdInEpAOdLl2DfGjOmP34z09nmw3xAZMV8JiDQeZgUGdh0fr33dmh++0oEHi6Pz:5gE7tf3u09nmiOZmDid9h+CFZMXmwfXR | — |
Threat ID: 682acdbebbaf20d303f0e4d8
Added to database: 5/19/2025, 6:20:46 AM
Last enriched: 6/18/2025, 7:34:49 AM
Last updated: 8/16/2025, 7:54:39 PM
Views: 13
Related Threats
Actions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.