March 9, 2020 By David Bisson 2 min read

Security researchers observed attackers using unofficial webpages in an attempt to target Russian financial institutions with the Geost banking Trojan.

By reverse engineering a sample of Geost, Trend Micro learned that digital attackers primarily relied on unofficial webpages with randomly generated server hostnames to distribute the banking Trojan. As such, the malware specifically targeted Android users without access to the Google Play store and those inclined to search for programs not available on Google’s official Android marketplace.

One sample discovered by Trend Micro arrived in an application with the name “установка,” which is Russian for “setting.” The app used the Google Play logo to trick users into downloading it from an obscure web server. Unsurprisingly, this program hid its logo upon successful installation. It then demanded that its victims grant it important administrator privileges, including the ability to access SMS messages for the purpose of receiving confirmation text messages from Russian banking services.

Other Malware Threats Confronting Russian Banks

Geost first attracted the security community’s attention in October 2019. At that time, Virus Bulletin published a research paper detailing the activities of the Trojan. This briefing revealed that the malware had infected 800,000 victims at the time of discovery.

It’s important to note that Geost isn’t the first banking Trojan that’s targeted Russian financial institutions. Back in June 2019, for instance, Kaspersky Lab discovered that new variants of the Riltok Trojan family had expanded beyond their normal scope of Russian banks to include organizations in France, Italy and the United Kingdom.

How to Defend Against the Geost Banking Trojan

Security professionals can help their organizations defend against the Geost banking Trojan and similar threats by preventing employees from downloading apps from unofficial marketplaces onto their work devices. Infosec personnel should also invest in a unified endpoint management (UEM) solution for the purpose of automatically uninstalling infected mobile apps upon detection.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today