Black friday Up to 3 extra licenses FOR FREE + Special offer for TI LOOKUP Get it now
Webinar
February 26
Better SOC with Interactive Sandbox Practical Use Cases
Register now

Godfather

161
Global rank
148 infographic chevron month
Month rank
159 infographic chevron week
Week rank
0
IOCs

The Godfather malware is an Android banking Trojan capable of bypassing MFA that targets mobile banking and cryptocurrency applications. Known for its ability to evade detection and mimic legitimate software, it poses a significant threat to individuals and organizations by stealing sensitive data and enabling financial fraud.

Trojan
Type
Unknown
Origin
1 December, 2022
First seen
31 August, 2025
Last seen

How to analyze Godfather with ANY.RUN

Type
Unknown
Origin
1 December, 2022
First seen
31 August, 2025
Last seen

IOCs

Domains
mygov-au.app
az-inatv.com
akozamora.top
Last Seen at

Recent blog posts

post image
Efficient SOC: How to Detect and Solve Incide...
watchers 486
comments 0
post image
ANY.RUN & Palo Alto Networks Cortex XSOAR...
watchers 579
comments 0
post image
Lazarus Group Attacks in 2025: Here's Everyth...
watchers 3878
comments 0

What is Godfather malware?

Godfather is a rebranded and evolved variant of the Anubis trojan, first identified in 2022. It primarily targets Android devices, exploiting their accessibility services and employing innovative techniques such as on-device virtualization to hijack legitimate apps. This malware is designed to steal sensitive information, including banking credentials, two-factor authentication codes, and cryptocurrency wallet data.

It mimics legitimate applications and uses advanced obfuscation techniques to avoid detection. Once installed, it overlays fake login screens on top of banking and cryptocurrency apps to harvest user credentials. Godfather is actively maintained and frequently updated, making it a persistent and evolving threat.

It employs a number of vectors of system infiltration and spread:

  • Disguised as legitimate apps in third-party app stores or even Google Play (later removed)
  • Delivered via smishing (malicious SMS)
  • Embedded in phishing websites
  • Spread through social engineering campaigns
  • Sometimes distributed through cracked or modded APKs.

Get started today for free

Analyze malware and phishing in a fully-interactive sandbox

Create free account

Godfather Victimology

Godfather primarily targets users in Europe, the U.S., and Canada, but its campaigns have also affected regions in Asia and the Middle East.

Both individual consumers and businesses, particularly those with mobile banking operations or cryptocurrency holdings, are at risk. Enterprises with employees using personal devices for corporate access (BYOD) are especially vulnerable due to the malware’s ability to compromise mobile endpoints.

What Godfather Can Do to User Device

Once installed, Godfather can severely compromise an Android device by:

  • Stealing Data: Captures SMS, contacts, login credentials, and two-factor authentication codes.
  • Screen Control: Uses Virtual Network Computing (VNC) to control the device screen remotely.
  • Keylogging: Records keystrokes to steal PINs and passwords.
  • Preventing Removal: Abuses accessibility services to block uninstallation attempts.
  • Push Notification Manipulation: Sends fake notifications to trick users into revealing sensitive information.

How Godfather Threatens Businesses and Organizations

Similar to other Android malware like Salvador Stealer and Spynote, Godfather can be used to:

  • Compromise corporate accounts and credentials
  • Steal funds or initiate unauthorized transactions
  • Gain access to internal systems through employees' mobile device
  • Bypass enterprise 2FA protections
  • Facilitate lateral movement within networks via compromised mobile credentials.

The consequences for businesses tend not to be limited by serious financial losses and reputational damage due to the exposure of sensitive customer or corporate data but escalate to operational disruption and regulatory fines.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

How Does Godfather Function?

Godfather operates by impersonating legitimate applications, such as Google Protect, to gain user trust. It requests permissions to access device storage, SMS, contacts, and accessibility services. Once granted, it:

  • Runs fake scans to mimic legitimate security tools.
  • Uses on-device virtualization to create a sandbox, allowing it to hijack legitimate banking or crypto apps.
  • Intercepts user inputs and exfiltrates data to command-and-control (C&C) servers.
  • Executes commands like transferring funds or opening malicious URLs without user knowledge.

Godfather Attack Chain Live

Watch a sample of Godfather detonated in ANY.RUN’s Interactive Sandbox to analyze its execution chain and gather data for detecting the trojan and protecting your organization.

View sandbox analysis of Godfather

Godfather malware analysis in the Sandbox Godfather malware analysis in the Sandbox

In this sample, Godfather begins its execution with a dropper disguised as a legitimate-looking app, such as “Müzik İndir,” a fake music downloader. Once launched, it shows a prompt claiming a plug-in is needed. In the background, it silently installs a second-stage APK without user consent.

After installation, the malware redirects the victim to Accessibility settings. It asks the user to activate a new service named “Music Downloader.” If granted, this gives the malware full control to simulate taps, read screen content, and overlay fake elements on top of real apps.

In this specific sample, the malware does not use virtualization. However, other Godfather variants have been seen using frameworks like VirtualApp and Xposed. These allow them to sandbox and clone real banking apps, intercepting user input, screen data, and network activity in real time.

When virtualization is used, the malware launches genuine banking apps inside its controlled environment. The user sees the real interface, but everything is monitored and manipulated silently in the background. This enables seamless data theft and transaction fraud.

Godfather stores its configuration in shared preferences, including AES-encrypted and Base64-encoded C2 URLs. Campaigns typically target hundreds of apps, with many focused on Turkish financial institutions. Importantly, Godfather has been found distributed through the official Google Play Store. It often mimicked popular apps like MYT Music to bypass detection and reach a wider audience, as reported by Malwarebytes and other security vendors.

Like its predecessor, the Anubis banking trojan, Godfather is offered as malware-as-a-service, which helps explain the wide range of capabilities and variations seen across different campaigns.

Gathering Threat Intelligence on Godfather malware

Threat intelligence provides context, indicators of compromise (IOCs), and TTPs (tactics, techniques, and procedures) used by Godfather operators. It is critical in combating Godfather by:

  • Identifying IOCs: Indicators of compromise, such as C&C server IPs or malicious app signatures, help detect infections early.
  • Predicting Attack Trends: Real-time intelligence on Godfather’s evolving tactics, like virtualization, informs proactive defenses.
  • Enhancing Detection: Feeding IOCs into SIEM or EDR systems improves alert accuracy and response times.

Use ANY.RUN’s Threat Intelligence Lookup to find more Godfather public analyses in the Interactive Sandbox, watch the malware’s behavior in the network and on device, collect IOCs and IOBs.

threatName:"godfather"

Godfather samples found via TI Lookup Godfather samples recently analyzed in the Sandbox

You can also explore other malware targeting financial services users by searching the malware type “banker” in TI Lookup.

threatName:"banker"

Banking malware samples found via TI Lookup Banking trojan samples recently analyzed in the Sandbox

Regular research helps analysts follow the emerging threat patterns and build proactive protection of business assets.

Integrate ANY.RUN’s threat intelligence solutions in your company

Contact us

Conclusion

Godfather is a highly adaptive and dangerous mobile malware that exploits users’ trust and weaknesses in mobile security. With the right mix of mobile protection tools, user education, and actionable threat intelligence, organizations and individuals can reduce their exposure and respond swiftly to potential infections.

Gather fresh actionable threat intelligence via ANY.RUN’s TI Lookup: start with 50 trial requests.

HAVE A LOOK AT

AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WannaCry screenshot
WannaCry
wannacry ransomware
WannaCry is a famous Ransomware that utilizes the EternalBlue exploit. This malware is known for infecting at least 200,000 computers worldwide and it continues to be an active and dangerous threat.
Read More
Cactus Ransomware screenshot
Cactus ransomware-as-a-service (RaaS) was first caught in March 2023 targeting corporate networks. It became known for its self-encrypting payload and double extortion tactics. Cactus primarily targets large enterprises across industries in finance, manufacturing, IT, and healthcare. It is known for using custom encryption techniques, remote access tools, and penetration testing frameworks to maximize damage.
Read More
GootLoader screenshot
GootLoader
gootloader
GootLoader is an initial-access-as-a-service malware that operates by delivering the GootKit banking trojan and other malicious payloads. It utilizes techniques such as fileless execution and process injection to avoid detection. The malware is often distributed through SEO poisoning and compromised websites, deceiving users into downloading infected files.
Read More
Spyware screenshot
Spyware
spyware
Spyware is a stealth form of malware whose primary objective is to gather sensitive information, such as personal data, login credentials, and financial details, by monitoring user activities and exploiting system vulnerabilities. Spyware operates secretly in the background, evading detection while transmitting collected data to cybercriminals, who can then use it for malicious purposes like identity theft, financial fraud, or espionage.
Read More
Loader screenshot
Loader
loader downloader
A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.
Read More