Godfather, a Trojan Offer You Can’t Refuse

10920614087?profile=RESIZE_400xThe Godfather Android banking trojan has been observed targeting over 400 banking and crypto applications in 16 countries. Godfather was initially observed in June 2021 and is believed to be the successor of the Anubis banking trojan, likely built on top of the Anubis source code that leaked in 2019.  Compared to Anubis, Godfather features updated command-and-control (C&C) communication and implementation, a modified traffic encryption algorithm, a new module for managing virtual network computing (VNC) connections, and updated functionality such as Google Authenticator OTPs.

On the infected devices, the trojan uses web overlays (convincing fake HTML pages that are displayed on top of the legitimate applications) to steal login credentials, bypass two-factor authentication (2FA), and gain access to the victim’s account.  The malware can also record the device’s screen, create VNC connections, launch a keylogger, exfiltrate push notifications and SMS messages (to bypass 2FA), send SMS messages, forward calls, execute USSD requests, launch proxy servers, enable silent mode, and establish WebSocket connections.[1]

Godfather is likely distributed via malicious downloader applications hosted on Google Play and can imitate Google Protect, but without providing the actual scanning functionality.  The threat can also be distributed using the Malware-as-a-Service (MaaS) model.

After infecting, the trojan achieves persistence on the device, creates a pinned notification, and hides its icon.  It also requests access to the Accessibility service, which, once granted, allows it to issue itself the permissions it needs to operate unobstructed on the device.  The threat collects device information and sends it to its C&C server, including network operator name and country code, phone status, default device user agent, bot ID, installed applications, Android version, device model, and details on whether required permissions have been granted.

As of October 2022, Godfather has targeted users of 215 banks, 94 crypto wallets, and 110 crypto exchanges, Group-IB says. Most of the targeted banks are in the US (49), Turkey (31), and Spain (30), but the malware also targets banking applications in Canada (22), France (20), Germany (19), and the UK (17).  Godfather appears to be operated by Russian cybercriminals, as it stops its malicious routine if it detects a language used in the former Soviet Union countries, including Russia, Azerbaijan, Armenia, Belarus, Kazakhstan, Kyrgyzstan, Moldova, Tajikistan, and Uzbekistan.

Red Sky Alliance is a Cyber Threat Analysis and Intelligence Service organization.  For questions, comments or assistance, please contact the office directly at 1-844-492-7225, or feedback@wapacklabs.com      

Weekly Cyber Intelligence Briefings:

  • Reporting: https://www. redskyalliance. org/   
  • Website: https://www. wapacklabs. com/  
  • LinkedIn: https://www. linkedin. com/company/64265941   

 Weekly Cyber Intelligence Briefings:

REDSHORTS - Weekly Cyber Intelligence Briefings

https://attendee.gotowebinar.com/register/5504229295967742989

[1] https://www.securityweek.com/godfather-android-banking-trojan-targeting-over-400-applications

 

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!