October 8, 2019 By Shane Schick 2 min read

Researchers claimed a banking botnet dubbed Geost has provided attackers access to account information and other data on more than 800,000 Android users since 2016.

As outlined by a new paper released during the Virus Bulletin conference in London by a group that included Czech Technical University in Prague, Argentina’s UNCUYO University and security firm Avast, the campaign involved 13 command-and-control (C&C) servers running hundreds of domains.

A Peek Behind the Curtain of the Geost Botnet

Some basic errors in IT security exposed the banking botnet and even some of the behind-the-scenes conversations among those running it. While using a tool that facilitates private communications called HtBot, the attackers failed to encrypt their data, revealing what they were doing with the botnet, according to the researchers.

The campaign’s approach involved taking legitimate apps within the Google Play store and editing them to include malicious code before making them available on third-party sites for download. Anyone who installed the apps — which included not only banking apps but also games and social media tools — unknowingly allowed malware to monitor their text messages. Geost’s targets included the customers of at least five banks in Eastern Europe and Russia, where banking passwords are sometimes sent via SMS.

If the attackers failed to get account credentials that way, the botnet served up pop-ups within apps asking for login details directly from Android users.

Beyond the technical details behind the botnet, the chat logs from HtBot offered a rare glimpse into the interpersonal relationships among those involved in cybercriminal activity, the researchers noted. Some admitted to feeling “demotivated” despite Geost’s financial success, for example, and one even said he was “not in,” even after being goaded by his colleague to “stand together.”

How to Defend Against Banking Botnets

There is a long history of users innocently installing apps that turn out to be malware or contain malicious code. As always, policies that restrict downloads to trusted sites and app stores are an IT team’s best defense against this type of threat.

Unified endpoint management (UEM) tools provide an extra layer of protection by automating the process of both detecting and remediating any suspicious activity that comes from apps or other sources.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today