In August, Group-IB’s Threat Intelligence researchers detected a previously unknown Android Trojan targeting financial organizations in Vietnam. We codenamed it GoldDigger in reference to a particular GoldActivity activity within the APK.

We promptly informed our clients in Vietnam and beyond about our findings. Additionally, our 24/7 CERT-GIB (Group-IB Computer Emergency Response Team) proactively reached out to VNCERT (Vietnam Computer Emergency Response Team), in accordance with the data-sharing agreement among APCERT members. CERT-GIB shared the necessary technical information, including indicators of compromise, so that VNCERT was equipped to take appropriate risk mitigation measures.

This particular Trojan has been active since at least June 2023. GoldDigger disguises itself as a fake Android application and can impersonate both a Vietnamese government portal and a local energy company. Its main goal is to steal banking credentials. Like many Android Trojans, the malware abuses Accessibility Service to extract personal information, intercept SMS messages, and perform various user actions. The Trojan also has a remote access capability.

One of the main features of GoldDigger is its use of an advanced protection mechanism. Virbox Protector, a legitimate software identified in all discovered samples of GoldDigger, allows the Trojan to significantly complicate both static and dynamic malware analysis and evade detection. This presents a challenge in triggering malicious activity in sandboxes or emulators.

The use of VirBox by banking Trojans is a recent trend. According to Group-IB’s Threat Intelligence team, three Android Trojans currently active in the Asia Pacific region, including GoldDigger, are using this evasion technique.

As a result, dynamic analysis of each VirBox-protected sample takes significant time and requires manual intervention. Regular updates to VirBox make static analysis of such malware inefficient. The main goal of banking Trojans is to infect as many devices as possible and gain access to user accounts. The most effective way to combat them is with client-side fraud protection solutions that offer multiple benefits. These include real-time protection, adaptability to evolving threats and, most importantly, the ability to rely on behavioral indicators to protect customers.

GoldDigger Profile

Figure 1. GoldDigger Profile

As discovered by Group-IB researchers, the GoldDigger Trojan uses fake applications in Vietnamese to attack its victims. It has also been found that the Trojan includes language translations for Spanish and traditional Chinese, which implies that these attacks may potentially extend their reach beyond Vietnam, encompassing Spanish-speaking nations and other countries in the APAC region.

GoldDigger is just one of numerous Android malware strains currently active in the Asia-Pacific region. Other noteworthy Android malware families currently targeting the region include the Gigabud family, SpyNote, HookBot, PWNDROID4, CraxsRAT, TgToxic, and Anubis (Godfather’s  predecessor), etc. Most of them share common characteristics and tactics that can be analyzed and categorized using Group-IB’s proprietary Fraud Matrix, which is an essential element of Group-IB Fraud Protection. 

In light of GoldDigger’s current activity and potential expansion, we have decided to take a close look at the Trojan’s tactics, in accordance with Group-IB’s Fraud Matrix. Based on the MITRE® model, Group-IB Fraud Matrix is a unique framework that analyzes and categorizes fraudulent schemes and outlines techniques used by fraudsters at each stage. The Matrix is a critical intelligence source against fraud with deep insights into schemes, modus operandi, as well as recommendations that can ensure your organization is equipped with the most robust defense measures.

In addition to an in-depth analysis of GoldDigger’s fraud techniques, the post includes a list of indicators of compromise (IOCs), making it a valuable resource for anti-fraud teams and CTI analysts.

Let’s look at GoldDigger’s fraud techniques more closely.

Visual representation of GoldDigger’s TTPs

Figure 2. Visual representation of GoldDigger’s TTPs in the Fraud Matrix of the Group-IB Fraud Protection interface

Distribution of malware

GoldDigger spreads via fake websites masquerading as Google Play pages and fake corporate websites in Vietnam. The Trojan’s operators most likely distributed the links to these websites through smishing or traditional phishing. Those websites include links to download malicious Android applications (Figure 3).

Fake website distributing GoldDigger

Figure 3. Fake website distributing GoldDigger

All Android devices have an “Install from Unknown Sources” setting disabled by default to prevent app installations from third-party sources. If the “Install from Unknown Sources” setting is enabled, APKs from sources other than the Google Play Store can be installed.

GoldDigger requires that the “Install from Unknown Sources” function is enabled on a victim’s device to be downloaded and installed.

Proactive Mitigation Steps

We advise organizations to educate their customers about not enabling the “Install from Unknown Sources” function as these actions can expose Android devices to potential security risks. Group-IB Fraud Protection’s Android SDK detects applications installed from unauthorized and unknown sources that request suspicious permissions. Read more about the tool’s powerful malware detection techniques here.

Let’s look at GoldDigger’s other techniques now.

Trust Abuse Tactic: Accessibility Service

When launched, the GoldDigger Trojan asks the user to enable Accessibility Service.

Android’s accessibility services are intended to assist users with disabilities in operating their devices. These services offer capabilities such as screen reading, magnification, gesture-based controls, speech-to-text, haptic feedback, and others. Regrettably, certain banking Trojans, such as Gustuff and Gigabud, are exploiting this feature.

Granting Accessibility Service permissions to GoldDigger enables it to gain full visibility into user actions and interact with user interface elements. This means it can see the victim’s balance, harvest the second credential issued for two-factor authentication, and implement keylogging functions, allowing it to capture credentials. GoldDigger monitors 51 financial apps, e-wallets, and crypto apps in Vietnam. All this data is exfiltrated to command-and-control (C&C) servers. An example is shown in Figure 4 below.

Implementing Capture Credentials in GoldDigger

Figure 4. Implementing Capture Credentials in GoldDigger

By abusing the Accessibility Service, GoldDigger ensures a range of intrusive capabilities. We have not confirmed that the Trojan operators use these capabilities at the time of writing. However, based on the behavior of other known Trojans similar to GoldDigger,  we don’t think they differ significantly. This includes the ability to simulate user interactions enabling device remote access, essentially providing it with a backdoor into the user’s system. Figure 5 is a code snippet from the gestures dispatcher, which performs device screen unlock. Additionally, it enables authentication bypass, including the 2nd-factor bypass, allowing GoldDigger to perform payment creation from a legitimate device.

Automated device screen unlock GoldDigger

Figure 5. Automated device screen unlock

Conclusion

Banking malware such as GoldDigger often exploits accessibility services or permissions to carry out fraudulent activities. To combat this, Group-IB Fraud Protection’s SDK is able to detect GoldDigger using a combination of rules, including the detection of accessibility service abuse, remote access capabilities, and abnormal behavior, as well as spotting applications installed from unauthorized sources that request suspicious permissions, and a range of other relevant indicators.

Group-IB Fraud Protection’s SDK can be easily added to any application to prevent fraud schemes that rely on this popular technique, whether they are known or zero-day malware on end-user devices.

User Behavior Monitoring can be employed to recognize an imposter by gaining a deep understanding of the way genuine users interact with your applications. The system monitors key user behavior indicators such as speed of movement and pressure on-screen navigation. Incorporating these capabilities can strengthen your defenses against most malware attacks.

Malware detection with User Behavior Monitoring by Group-IB Fraud Protection

Figure 6. Malware detection with User Behavior Monitoring by Group-IB Fraud Protection

Find out more on how to detect different types of banking malware old or new on our malware detection blog.

Indicators of Compromise

File SHA256
arrow_drop_down

c2b91a1d4b3d1dff21f280864c6c4d1ad79054ba6c68c8e453617320709230a1

139a5bcc92044e2e7c47aa28256218d92a37bed682b318a7b167abac6a1634bc

569626b0b6ef277cc1ad094a2f025d56b6f0e1ed9f9c2ccf1cc8ac492fb4e6a7

6171db5548941aff6c6873c1c292c631e0e3e8abc4d6a125e9359b72fcffbb60

0ffd769fec5314749c425374a79f02d3bbcd08eefba82c31283d972dd82414f5

6a8c601ba5a0eaebcabc274e5c3cfd3b93439fbe5432f178f1ba11bd07457407

d8834a21bc70fbe202cb7c865d97301540d4c27741380e877551e35be1b7276b

43d058aacb210c33a7d7a5af177ed38647372c35a3fb808ca82a9e233b3f1cd4

03b30ad69bd7c4ef7fef3cf9f2f8c0326dae8248f60599313c89db6b46fb6164

b80a297daeb4ae116cace282d2199c18f8e5be0e796ad05756cc5ceeff53267c

380abc14ee41ad14aaa1d01bed5b58eb61541bdb237388b72a2f8d8f86287427

5827a6e0251a095bb1a7072975facba6b2e3d620af7c6d299894e9f48fe61ff1

fbb2ec92e725740c6dd5d8fcedf9085a474e26d1c94765be256414aab6cfb0e3

f6aaeed90d51f1d3c270c9b9ca9f0df89f6af484cf657b2edc1d2f4262820a2c

d9f816d80d837665a27e6aec9dd1bb0c94801ffbe732ac65fcc455b53dc1d881

795b24b599fee214e7035ce4e183a5f59af74821cace456ed3250465b215e5f0

195fb3b051c3e3e31dfda85eae204a7bd9a13b8f729010b16db8824cca07fd4d

067441abb169e06a7f622f0a7de6b8777dcb89ca7b20981cf56fa9eb65e28f15

4c6a822e1055eb4141a587b7e899dff496f3be3d2c53df5e884d0de09ab5bb23

b9c9fd3a07a17408c79b47ac63955fcbb5e192d4b0841b93a80b96c37cfcdffa

f93a74a66bfd8e3525709f038b2b747c719584725b15c2f641d92254408d4286

063daf0e1c5e008da2ca90056b8f7715dfad5daa81ecc864a6ada969e25b0a14

f08cac773817e4f70e65151294094201582d95209259a867c286eb2adecd1a4a

a8a97e02d9134fca041e375358e868c5e6abe65c48a07ccc9cd3e6672cd3c7ea

80d30024711b3fdf821a6f4bde2a2636a5bd90a037849aebd42a2f710943f9e5

6d8f30a35ae642d4710451a5da41265a84a5d3c5f4edfbcc91d54cb88551ce97

e78bb0e4ff1131855c0c1bb5e94c961e4b9b10a15e6f4598c9d5322813456269

1d66dc652e3740a3fff4ec1ddefa923faec50a35cba8cd60219d7010fda888d4

717c7333e54f305954166bd35fa9d0a23901b716408d8ac16673e18ef59d187b

feee6ebd9d43e4bfc06c2470dd0efa91b79e98224bb8af5b3f648632b192cfd9

3b5d7d22cd088a5a8fd20cf68854b1e863c6cd77a7a3449d77e0e8a11b09ba47

519b213b9bc04e81d61d7e53dfa23bff57a23de0b35a542e6cef0edfedd10156

4fc1154eaf3bbdb7da11f688330e336e68d4452aab7f73f281e035aeb92f8669

680888781f7c05e1bbb773576338d166a5d9b5dd439b4ffe1295244213a3e593

0e728c6e34cf69ed124b68c8d85e8d3323352074fb234dcfaadf022bd568400f

0f599fed3bab0b2a297df93a1dec47b1df296702d24bf78bb4fb360319726c59

3ca565f5fd0b136aed50c9830895f614abf9a4eef3fd5556243bba1111114595

3d6b51850df2339a90ed70fd6b5b148ae192f44efda9b8316e433a11d6bc8d74

5cb9e2d058114a4240d3ac5163bf19c44020479dc7c108d89b675f2de7441356

1d4b0ef377f24642366879ac24e081b060f8107721de2ce05a79448bd22fba20

7063d18d8507b69a477ef0a65a5843d21ff30e8f41b40ae916ab1afd573d1b47

7c8a8a06d454e6437c033d5e0f617d1c4e6dbc7f9d429fb2e7f758e6781517a3

4c5f2aba6418582bb95cae5e9b365540bc5ea07b19d643b76111e9795af92e87

26dae7a7bd23144101593966abdba68fa1da0fae0502fda7ef1da42657cfea12

efd45dd23e4909693f41fe06cc013eb025237569e1e674bcb6254102e13d0a2c

6d992d550454fbb9394ceeae112b22bdfc17f43ff56e8565761d7e9cc82d1805

56b02ad47e7bb0317ccb05f3eac6a4fe76ef5ba558fb7448318ea436731b47bb

7cdf8927cfcdee90ab663f3f1a0e7f05efc239b0aac3239859f4405f010d7622

53df8996791bc78240f1ab31d328419076716c582c2d788e5526d70a5982839a

7e36aea4f2980729004ebabbf5bd03ca07cf865822dca782508054958b261564

9b6a605c6ebe3f9d25772912c5ef1abf8be5a53e759ce76ec54bb7649a034a93

5c4546c69889a610edce8273ce5cfa72b6432374f198ac728aec8005b95d9c40

cb39792e3983b79f559decf861991884964a13d821e1b0ee63e85f741c177aa5

da5218d283dcb1ed4564c832c8c31459063315e4629f918e352db1e924a61baa

70d90541639107710c6ef81d4055ea83b7df68b780d3ddac98f36f3f5242b6fb

71f104917dfb476ca9db0777d1f8b3cbc53d0740d84e5887e4700efee4bbfa95

dcc995261109549b69b0ccfd7dbc6beb922bbef1d4eb77923357c5df482baaae

b6a3b5d2f1953bce7d57f9e5836af74ace69636213c9d398429df003b7532172

Network

IOC Description
cskh[.]evnspa[.]cc Malware delivery site
cskh[.]evnspc[.]cc Malware delivery site
cskh[.]evnspe[.]cc Malware delivery site
cskh[.]evnspo[.]cc Malware delivery site
cskh[.]evnspr[.]cc Malware delivery site
viet[.]cgovn[.]cc Malware delivery site
viet[.]egovn[.]cc Malware delivery site
viet[.]gdtgovn[.]com Malware delivery site
viet[.]govn[.]cc Malware delivery site
vietcp[.]cc Malware delivery site
vietgav[.]cc Malware delivery site
vietgov[.]cc Malware delivery site
vietgov0[.]cc Malware delivery site
vietgov1[.]cc Malware delivery site
vietgov22[.]cc Malware delivery site
vietgov3[.]cc Malware delivery site
vietgov33[.]cc Malware delivery site
vietgov4[.]cc Malware delivery site
vietgov5[.]cc Malware delivery site
vietgov6[.]cc Malware delivery site
vietgovn[.]cc Malware delivery site
viettgov[.]cc Malware delivery site
vitgov[.]cc Malware delivery site
hds6y[.]cc C2 server domain
ks8cb[.]cc C2 server domain
ms2ve[.]cc C2 server domain
smgeo[.]cc C2 server domain
wbke[.]cc C2 server domain
www[.]dg1e[.]com C2 server domain
zu7kt[.]cc C2 server domain