RedHook: A New Android Banking Trojan Targeting Users In Vietnam
A sophisticated Android banking trojan named RedHook has been discovered targeting Vietnamese users through spoofed government and financial websites. The malware uses WebSocket to communicate with its command-and-control server and supports over 30 remote commands, enabling complete control over compromised devices. RedHook combines phishing, RAT, and keylogging capabilities to exfiltrate credentials and conduct fraud. It abuses Android's MediaProjection API for screen capture and sends data to a live C2 server. The malware's low antivirus detection rate makes it a stealthy and active threat. Code artifacts suggest development by a Chinese-speaking threat actor or group. An exposed AWS S3 bucket revealed operational data dating back to November 2024, indicating a shift from previous scam campaigns to this advanced banking trojan.
AI Analysis
Technical Summary
RedHook is a sophisticated Android banking Trojan specifically targeting users in Vietnam by leveraging spoofed government and financial websites to lure victims. The malware establishes communication with its command-and-control (C2) infrastructure using WebSocket protocol, which allows for persistent, real-time bi-directional communication. RedHook supports over 30 remote commands, granting attackers extensive control over infected devices. Its capabilities include phishing to deceive users into divulging sensitive information, Remote Access Trojan (RAT) functionalities to control devices remotely, and keylogging to capture user input such as credentials. Notably, RedHook abuses Android's MediaProjection API to capture screen content stealthily, sending this data live to the C2 server, which enhances its ability to harvest sensitive information beyond just keystrokes. The malware maintains a low detection rate by antivirus solutions, increasing its stealth and persistence. Code analysis indicates the threat actor or group behind RedHook is likely Chinese-speaking, and operational data exposed via an unsecured AWS S3 bucket reveals that the campaign has been active since at least November 2024. This marks a strategic shift from previous scam campaigns to a more advanced and targeted banking Trojan. Indicators of compromise include multiple file hashes and suspicious domains associated with the malware's infrastructure.
Potential Impact
For European organizations, the direct impact of RedHook is currently limited due to its targeting of Vietnamese users and Vietnamese financial/government institutions. However, the presence of such a sophisticated Android banking Trojan highlights the evolving threat landscape that could potentially expand geographically or inspire similar campaigns targeting European users. If adapted or spread to European markets, RedHook could compromise user credentials, enable financial fraud, and lead to unauthorized access to corporate or personal financial accounts. The abuse of Android's MediaProjection API and RAT capabilities poses a significant risk to confidentiality and privacy, potentially exposing sensitive corporate data or personal information. Additionally, the low detection rate suggests that current security solutions might fail to detect or prevent infections, increasing the risk of prolonged undetected compromise. European organizations with business or personnel connections to Vietnam or those employing Android devices in sensitive roles should be particularly vigilant.
Mitigation Recommendations
1. Implement advanced mobile threat defense solutions capable of detecting sophisticated banking Trojans and monitoring unusual app behaviors, including unauthorized use of MediaProjection API. 2. Educate users, especially those with connections to Vietnam or handling sensitive financial data, about phishing risks and the dangers of installing apps from untrusted sources or clicking on suspicious links, particularly those mimicking government or financial institutions. 3. Employ network monitoring to detect anomalous WebSocket traffic patterns indicative of C2 communication. 4. Regularly audit and secure cloud storage environments (e.g., AWS S3 buckets) to prevent accidental exposure of operational data that could aid attackers. 5. Enforce strict app vetting policies on corporate Android devices, including restricting installation to verified apps and using Mobile Application Management (MAM) tools. 6. Monitor threat intelligence feeds for updates on RedHook and related indicators of compromise (IOCs) such as file hashes and domains, and integrate these into endpoint detection and response (EDR) and security information and event management (SIEM) systems. 7. Encourage multi-factor authentication (MFA) on all financial and sensitive accounts to reduce the impact of credential theft.
Affected Countries
Vietnam, United Kingdom, Germany, France, Netherlands
Indicators of Compromise
- hash: 375c7d7b66a2b059fad34ecba1c3ac95
- hash: 387ec247610589a40fa2214d8ab8fd1e
- hash: a7c5579366197078e1fe6b476e144597
- hash: c1dc728b62d233d9084ab83fde82daba
- hash: c30d03e3c2c4be364e2e8f4877b915a3
- hash: 23e1a3e79a0bc78437e30a75c0d1d75c745f493e
- hash: 25afafe282543dc1a7166c1fd386a28df060fe88
- hash: 2cf476cab3751f4f0957547004d8333464a9d5aa
- hash: 34fe4a360025ed15a303ea84196cf49835fed146
- hash: c649c23176986fb9387815bfc284c4e6d4bc9b49
- hash: 0ace439000c8c950330dd1694858f50b2800becc7154e137314ccbc5b1305f07
- hash: 5427ce8b04fc8a09391c2f6eeed44230d256640e1e74f20a1c1f2fcdabea32df
- hash: 8afbbc53e0b69e22ab444ba69718d543469efb4af2c65bcd27a47f12211a0a67
- hash: ecc1ccc0f2e1b925834a63f0dc1f514c83329427f308575f417cc4799539398c
- hash: f33ebe44521abb954ec6b1c18efc567fe940ae8b7b495a302885ecefceba535b
- domain: adsocket.e13falsz.xyz
- domain: api5.jftxm.xyz
- domain: api9.iosgaxx423.xyz
- domain: skt9.iosgaxx423.xyz
- hash: 41d09fb33d7696833c11c739a3b0929cd0bff70c29c1a8d00a9c2041c8d0b863
- hash: ebc4bed126c380cb37e7936b9557e96d41a38989616855bb95c9107ab075daa3
- hash: 8f4d41b11338583959d3d297cdb0c01214f84dfddc5dcdf25f8463f9c2d442d9
- hash: ac8b2617d487e0d7719d506333c3ad4afbd014aedf75d684f072ae6f3c544dbc
RedHook: A New Android Banking Trojan Targeting Users In Vietnam
Description
A sophisticated Android banking trojan named RedHook has been discovered targeting Vietnamese users through spoofed government and financial websites. The malware uses WebSocket to communicate with its command-and-control server and supports over 30 remote commands, enabling complete control over compromised devices. RedHook combines phishing, RAT, and keylogging capabilities to exfiltrate credentials and conduct fraud. It abuses Android's MediaProjection API for screen capture and sends data to a live C2 server. The malware's low antivirus detection rate makes it a stealthy and active threat. Code artifacts suggest development by a Chinese-speaking threat actor or group. An exposed AWS S3 bucket revealed operational data dating back to November 2024, indicating a shift from previous scam campaigns to this advanced banking trojan.
AI-Powered Analysis
Technical Analysis
RedHook is a sophisticated Android banking Trojan specifically targeting users in Vietnam by leveraging spoofed government and financial websites to lure victims. The malware establishes communication with its command-and-control (C2) infrastructure using WebSocket protocol, which allows for persistent, real-time bi-directional communication. RedHook supports over 30 remote commands, granting attackers extensive control over infected devices. Its capabilities include phishing to deceive users into divulging sensitive information, Remote Access Trojan (RAT) functionalities to control devices remotely, and keylogging to capture user input such as credentials. Notably, RedHook abuses Android's MediaProjection API to capture screen content stealthily, sending this data live to the C2 server, which enhances its ability to harvest sensitive information beyond just keystrokes. The malware maintains a low detection rate by antivirus solutions, increasing its stealth and persistence. Code analysis indicates the threat actor or group behind RedHook is likely Chinese-speaking, and operational data exposed via an unsecured AWS S3 bucket reveals that the campaign has been active since at least November 2024. This marks a strategic shift from previous scam campaigns to a more advanced and targeted banking Trojan. Indicators of compromise include multiple file hashes and suspicious domains associated with the malware's infrastructure.
Potential Impact
For European organizations, the direct impact of RedHook is currently limited due to its targeting of Vietnamese users and Vietnamese financial/government institutions. However, the presence of such a sophisticated Android banking Trojan highlights the evolving threat landscape that could potentially expand geographically or inspire similar campaigns targeting European users. If adapted or spread to European markets, RedHook could compromise user credentials, enable financial fraud, and lead to unauthorized access to corporate or personal financial accounts. The abuse of Android's MediaProjection API and RAT capabilities poses a significant risk to confidentiality and privacy, potentially exposing sensitive corporate data or personal information. Additionally, the low detection rate suggests that current security solutions might fail to detect or prevent infections, increasing the risk of prolonged undetected compromise. European organizations with business or personnel connections to Vietnam or those employing Android devices in sensitive roles should be particularly vigilant.
Mitigation Recommendations
1. Implement advanced mobile threat defense solutions capable of detecting sophisticated banking Trojans and monitoring unusual app behaviors, including unauthorized use of MediaProjection API. 2. Educate users, especially those with connections to Vietnam or handling sensitive financial data, about phishing risks and the dangers of installing apps from untrusted sources or clicking on suspicious links, particularly those mimicking government or financial institutions. 3. Employ network monitoring to detect anomalous WebSocket traffic patterns indicative of C2 communication. 4. Regularly audit and secure cloud storage environments (e.g., AWS S3 buckets) to prevent accidental exposure of operational data that could aid attackers. 5. Enforce strict app vetting policies on corporate Android devices, including restricting installation to verified apps and using Mobile Application Management (MAM) tools. 6. Monitor threat intelligence feeds for updates on RedHook and related indicators of compromise (IOCs) such as file hashes and domains, and integrate these into endpoint detection and response (EDR) and security information and event management (SIEM) systems. 7. Encourage multi-factor authentication (MFA) on all financial and sensitive accounts to reduce the impact of credential theft.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://cyble.com/blog/redhook-new-android-banking-targeting-in-vietnam/"]
- Adversary
- null
- Pulse Id
- 688bc2c2387bb9752f1e2c86
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash375c7d7b66a2b059fad34ecba1c3ac95 | — | |
hash387ec247610589a40fa2214d8ab8fd1e | — | |
hasha7c5579366197078e1fe6b476e144597 | — | |
hashc1dc728b62d233d9084ab83fde82daba | — | |
hashc30d03e3c2c4be364e2e8f4877b915a3 | — | |
hash23e1a3e79a0bc78437e30a75c0d1d75c745f493e | — | |
hash25afafe282543dc1a7166c1fd386a28df060fe88 | — | |
hash2cf476cab3751f4f0957547004d8333464a9d5aa | — | |
hash34fe4a360025ed15a303ea84196cf49835fed146 | — | |
hashc649c23176986fb9387815bfc284c4e6d4bc9b49 | — | |
hash0ace439000c8c950330dd1694858f50b2800becc7154e137314ccbc5b1305f07 | — | |
hash5427ce8b04fc8a09391c2f6eeed44230d256640e1e74f20a1c1f2fcdabea32df | — | |
hash8afbbc53e0b69e22ab444ba69718d543469efb4af2c65bcd27a47f12211a0a67 | — | |
hashecc1ccc0f2e1b925834a63f0dc1f514c83329427f308575f417cc4799539398c | — | |
hashf33ebe44521abb954ec6b1c18efc567fe940ae8b7b495a302885ecefceba535b | — | |
hash41d09fb33d7696833c11c739a3b0929cd0bff70c29c1a8d00a9c2041c8d0b863 | — | |
hashebc4bed126c380cb37e7936b9557e96d41a38989616855bb95c9107ab075daa3 | — | |
hash8f4d41b11338583959d3d297cdb0c01214f84dfddc5dcdf25f8463f9c2d442d9 | — | |
hashac8b2617d487e0d7719d506333c3ad4afbd014aedf75d684f072ae6f3c544dbc | — |
Domain
Value | Description | Copy |
---|---|---|
domainadsocket.e13falsz.xyz | — | |
domainapi5.jftxm.xyz | — | |
domainapi9.iosgaxx423.xyz | — | |
domainskt9.iosgaxx423.xyz | — |
Threat ID: 688bc4dcad5a09ad00bbdc80
Added to database: 7/31/2025, 7:32:44 PM
Last enriched: 7/31/2025, 7:48:38 PM
Last updated: 8/2/2025, 1:42:42 AM
Views: 9
Related Threats
ThreatFox IOCs for 2025-08-01
MediumBehind Random Words: DoubleTrouble Mobile Banking Trojan Revealed
MediumIndian Infrastructure Targeted with Desktop Lures and Poseidon Backdoor
MediumUnmasking LockBit: A Deep Dive into DLL Sideloading and Masquerading Tactics
MediumRussia-linked APT Secret Blizzard targets foreign embassies in Moscow with ApolloShadow malware
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.