March 9, 2020 By David Bisson 2 min read

Security researchers observed attackers using unofficial webpages in an attempt to target Russian financial institutions with the Geost banking Trojan.

By reverse engineering a sample of Geost, Trend Micro learned that digital attackers primarily relied on unofficial webpages with randomly generated server hostnames to distribute the banking Trojan. As such, the malware specifically targeted Android users without access to the Google Play store and those inclined to search for programs not available on Google’s official Android marketplace.

One sample discovered by Trend Micro arrived in an application with the name “установка,” which is Russian for “setting.” The app used the Google Play logo to trick users into downloading it from an obscure web server. Unsurprisingly, this program hid its logo upon successful installation. It then demanded that its victims grant it important administrator privileges, including the ability to access SMS messages for the purpose of receiving confirmation text messages from Russian banking services.

Other Malware Threats Confronting Russian Banks

Geost first attracted the security community’s attention in October 2019. At that time, Virus Bulletin published a research paper detailing the activities of the Trojan. This briefing revealed that the malware had infected 800,000 victims at the time of discovery.

It’s important to note that Geost isn’t the first banking Trojan that’s targeted Russian financial institutions. Back in June 2019, for instance, Kaspersky Lab discovered that new variants of the Riltok Trojan family had expanded beyond their normal scope of Russian banks to include organizations in France, Italy and the United Kingdom.

How to Defend Against the Geost Banking Trojan

Security professionals can help their organizations defend against the Geost banking Trojan and similar threats by preventing employees from downloading apps from unofficial marketplaces onto their work devices. Infosec personnel should also invest in a unified endpoint management (UEM) solution for the purpose of automatically uninstalling infected mobile apps upon detection.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today