October 8, 2019 By Shane Schick 2 min read

Researchers claimed a banking botnet dubbed Geost has provided attackers access to account information and other data on more than 800,000 Android users since 2016.

As outlined by a new paper released during the Virus Bulletin conference in London by a group that included Czech Technical University in Prague, Argentina’s UNCUYO University and security firm Avast, the campaign involved 13 command-and-control (C&C) servers running hundreds of domains.

A Peek Behind the Curtain of the Geost Botnet

Some basic errors in IT security exposed the banking botnet and even some of the behind-the-scenes conversations among those running it. While using a tool that facilitates private communications called HtBot, the attackers failed to encrypt their data, revealing what they were doing with the botnet, according to the researchers.

The campaign’s approach involved taking legitimate apps within the Google Play store and editing them to include malicious code before making them available on third-party sites for download. Anyone who installed the apps — which included not only banking apps but also games and social media tools — unknowingly allowed malware to monitor their text messages. Geost’s targets included the customers of at least five banks in Eastern Europe and Russia, where banking passwords are sometimes sent via SMS.

If the attackers failed to get account credentials that way, the botnet served up pop-ups within apps asking for login details directly from Android users.

Beyond the technical details behind the botnet, the chat logs from HtBot offered a rare glimpse into the interpersonal relationships among those involved in cybercriminal activity, the researchers noted. Some admitted to feeling “demotivated” despite Geost’s financial success, for example, and one even said he was “not in,” even after being goaded by his colleague to “stand together.”

How to Defend Against Banking Botnets

There is a long history of users innocently installing apps that turn out to be malware or contain malicious code. As always, policies that restrict downloads to trusted sites and app stores are an IT team’s best defense against this type of threat.

Unified endpoint management (UEM) tools provide an extra layer of protection by automating the process of both detecting and remediating any suspicious activity that comes from apps or other sources.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today