The investigation of a major Android banking botnet yields insights about how cybercriminals structure and run an illicit business.

Kelly Sheridan, Former Senior Editor, Dark Reading

December 4, 2019

6 Min Read

Researchers who discovered one of the largest Android banking botnets to date also found its attackers' chat log, which they have been watching for nearly a year to learn the inner workings of this cybercrime operation, how its illicit business is structured, and how members interact.

The botnet, dubbed "Geost," was first detected in 2018. A team of security researchers representing Czech Technical University in Prague and Avast Software noticed one of Geost's botmasters logging into a C2 domain while using the insecure proxy network created by HtBot malware. Machines infected with HtBot create an illegal network of proxies later sold to customers; the researchers' lab had one HtBot instance capturing traffic.

What they found was a massive botnet targeting Russian citizens. Geost has nearly 1 million victims, 17 C2 servers, thousands of domains, and thousands of malicious Android application packages (APKs), which are used to distribute and install applications on the Android OS. It has connections to victims' SMS data and direct links to the systems of five major European banks. Geost also sells and redirects traffic, harvests data, and accesses premium SMS services.

The discovery of Geost was made possible, in part, due to several OpSec failures by the attackers, says Avast Software researcher Anna Shirokova. One of their first mistakes was relying on proxies: "They assumed by default that it was secure," she explains. "They didn't expect researchers like us were going to be watching." This slip-up helped the research team uncover not only this banking botnet, but other criminal groups as well, she adds.

Geost's operators also failed to use encryption, Shirokova continues, and all of their chat communication was in cleartext and HTTP. This was hugely helpful given the content they shared, which included passwords, usernames, and geographical locations. They also reused the same nicknames across online platforms, making members easy to track.

These may seem like basic mistakes to make, but Sebastián García, researcher with the Czech Technical University in Prague, points out the attackers may have considered them unnecessary. "You can imagine that to apply some OpSec protections, you need to be aware you may be compromised and somebody may be watching you," he says of the operators.

To the attackers, it may seem unlikely an external party would discover their illicit operations. Who, other than a fellow cybercriminal, would go to the trouble of buying and tracking HtBot malware on the Dark Web? Even if a law enforcement officer or security researcher found them, chances are Geost's operators wouldn't lose any money. "Even if someone is watching, there is no impact," he adds.

Inside a Botnet: How Criminals Operate
During their analysis of the Geost botnet, the research team uncovered a chat log of a cybercriminal group related to the operation. The log exposed 6,200 lines of text between June 2017 and April 2018 and revealed conversations among 20 people, about 10 of whom were involved with Geost and the rest of whom were connected to other operations. Conversations were in Russian, which García notes is "very unusual" considering the victims are also Russian.

It's important to note this chat log was not a public forum but a more private chat among members of the criminal group where they felt more secure in their communications, García points out. The team is still conducting research and did not disclose how they found it online, though they did say it's publicly available.

This chat log gave researchers significant insight into how the Geost business operation worked, human relationships between the criminals, their daily tasks, motivational issues, money laundering, decisions made, and challenges faced. Their criminal projects included pay-per-install, phishing website hosting, C2 development, malicious APKs, and fake game development.

"The ecosystem is super complex," García explains, and there were several similarities between the Geost botnet operation and traditional businesses: Members were worried about where the money was going, how much they were paying employees, and keeping their operation staffed. Hiring people is complicated, and because they don't use contracts, workers often leave at will.

Like any business, the Geost botnet employs developers, managers, people who handle illicit funds, and people in charge of buying and selling traffic. The owner and controller of the chat log, for example, knows money launderers and creates websites. Another member is tasked with subcontracting others, tracking payments, preparing APKs, and creating websites. These two both set up domains and pay developers to create websites. Most aren't highly technical, Shirokova adds. While "they know some stuff," they outsource technical tasks to developers.

The interactions among members ranged from polite, formal conversations to casual chats among friends. Some members used slang, which Shirokova says indicates they may be younger. It's unclear whether the members know one another outside the operation, as they were often discussing each other's geographical locations. Researchers hypothesize the group met while seeking devices and services on an underground forum and formed the operation.

What stood out most to the researchers was how Geost's operators treated the botnet not as an attack, but as a business. Most people have the perception that adversaries are fighting us, says García, but their mindset is completely different. "They are not fighting," he explains. "For them, it's a job."

There were only a handful of times they mentioned what they are doing is illegal. The people behind the botnet never said things like "I attacked" or "let's attack," says Shirokova.

"We are expecting them to say, 'We are infecting' or 'We are getting money,'" García adds. Whether it's because they're young or because this activity is not illegal in many countries, Geost's operators appeared more concerned with how their money was flowing than whether they'd face any consequences.

Researchers broke down the operators' activity into three categories: those that are definitely illegal (malware development, phone infection, attacking others, potentially avoiding taxes), those that are probably not illegal (creating fake websites, mirroring third-party websites, premium SMS, and traffic redirection), and those that are legal (website creation and backend development).

García, Shirokova, and their fellow researcher María José Erquiaga, also of the Czech Technical University in Prague, presented their findings today at Black Hat Europe.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "A Cause You Care About Needs Your Cybersecurity Help."

Read more about:

Black Hat News

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights