October 8, 2019 By Shane Schick 2 min read

Researchers claimed a banking botnet dubbed Geost has provided attackers access to account information and other data on more than 800,000 Android users since 2016.

As outlined by a new paper released during the Virus Bulletin conference in London by a group that included Czech Technical University in Prague, Argentina’s UNCUYO University and security firm Avast, the campaign involved 13 command-and-control (C&C) servers running hundreds of domains.

A Peek Behind the Curtain of the Geost Botnet

Some basic errors in IT security exposed the banking botnet and even some of the behind-the-scenes conversations among those running it. While using a tool that facilitates private communications called HtBot, the attackers failed to encrypt their data, revealing what they were doing with the botnet, according to the researchers.

The campaign’s approach involved taking legitimate apps within the Google Play store and editing them to include malicious code before making them available on third-party sites for download. Anyone who installed the apps — which included not only banking apps but also games and social media tools — unknowingly allowed malware to monitor their text messages. Geost’s targets included the customers of at least five banks in Eastern Europe and Russia, where banking passwords are sometimes sent via SMS.

If the attackers failed to get account credentials that way, the botnet served up pop-ups within apps asking for login details directly from Android users.

Beyond the technical details behind the botnet, the chat logs from HtBot offered a rare glimpse into the interpersonal relationships among those involved in cybercriminal activity, the researchers noted. Some admitted to feeling “demotivated” despite Geost’s financial success, for example, and one even said he was “not in,” even after being goaded by his colleague to “stand together.”

How to Defend Against Banking Botnets

There is a long history of users innocently installing apps that turn out to be malware or contain malicious code. As always, policies that restrict downloads to trusted sites and app stores are an IT team’s best defense against this type of threat.

Unified endpoint management (UEM) tools provide an extra layer of protection by automating the process of both detecting and remediating any suspicious activity that comes from apps or other sources.

More from

Threat intelligence to protect vulnerable communities

2 min read - Key members of civil society—including journalists, political activists and human rights advocates—have long been in the cyber crosshairs of well-resourced nation-state threat actors but have scarce resources to protect themselves from cyber threats. On May 14, 2024, the Cybersecurity and Infrastructure Security Agency (CISA) released a High-Risk Communities Protection (HRCP) report developed through the Joint Cyber Defense Collaborative that addresses the threat to these vulnerable groups, with findings contributed by the X-Force Threat Intelligence team.Cyber criminals seek stolen credentialsThe HRCP…

Overheard at RSA Conference 2024: Top trends cybersecurity experts are talking about

4 min read - At a brunch roundtable, one of the many informal events held during the RSA Conference 2024 (RSAC), the conversation turned to the most popular trends and themes at this year’s events. There was no disagreement in what people presenting sessions or companies on the Expo show floor were talking about: RSAC 2024 is all about artificial intelligence (or as one CISO said, “It’s not RSAC; it’s RSAI”). The chatter around AI shouldn’t have been a surprise to anyone who attended…

3 recommendations for adopting generative AI for cyber defense

3 min read - In the past eighteen months, generative AI (gen AI) has gone from being the source of jaw-dropping demos to a top strategic priority in nearly every industry. A majority of CEOs report feeling under pressure to invest in gen AI. Product teams are now scrambling to build gen AI into their solutions and services. The EU and US are beginning to put new regulatory frameworks in place to manage AI risks.Amid all this commotion, hackers and other cybercriminals are hardly…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today