Over the past year, the financial damage linked to the Russian-speaking threat group has spiked fivefold, Group-IB says.

4 Min Read

The Russian-language-speaking Silence APT group appears to be evolving into a major threat to banks and financial institutions everywhere, but especially so in Asia, Europe, Russia, and the former Soviet Union states.

Singapore-based security firm Group-IB, which has been tracking Silence since 2016, says over the past year the threat group has sharply increased the frequency of its attacks, begun targeting organizations in over two dozen countries, and added new weapons to its malware arsenal.

Some of the malware it has begun using suggests a link with TA505, a threat group perhaps best known for distributing the Dridex banking Trojan and other malware via very high-volume spam campaigns, Group-IB said this week. 

Between last September, when Group-IB first released a detailed report on Silence APT, and now, confirmed total financial losses stemming from the group's activities has surged fivefold — from around $800,000 to $4.2 million, the security firm said.

Rustam Mirkasymov, threat intelligence expert at Group-IB, says Silence has evolved from being a mistake-prone, copycat group to one of the most sophisticated threat actors targeting organizations in the financial sector in Russia, Europe and Asia.

"Given that the gang represents a growing threat to the financial sector worldwide, banks and financial organizations need to be aware of the threat," he says. "Know their tactics and rapidly evolving tools to be able to detect and prevent the gang’s attacks at early stages."  

Silence APT's typical modus operandi has been to try and gain initial access to a target bank network via malware embedded in phishing emails. It has then used that foothold to look for and plant malware on banking systems that allow money mules to later make fraudulent withdrawals from the bank's ATMs.

In one such campaign earlier this year, the group is believed to have stolen some $3 million from Dutch-Bangla Bank's ATMs. In other attacks, the Silence APT group has similarly fraudulently withdrawn hundreds of thousands of dollars from banks in India, Russia, Bulgaria, and other nations.

Since October 2018, Group-IB researchers have observed the Silence APT group employ a new tactic for deploying its initial malware. Before sending out malware-laden phishing emails, the group has been sending out malware-free reconnaissance emails to intended targets to ensure the emails work and to also gather information on any antivirus tools being used. Group-IB researchers observed at least three campaigns over the last year in which Silence sent out tens of thousands of these recon emails to banks in a wide swath of countries, including Malaysia, Singapore, China, and Indonesia.

"Silence usually spends a little more time at the preparation stage than other financially motivated cybercriminals do," Mirkasymov says. "[They] are extremely motivated and are willing to try out new tools and tactics," typically after first carefully studying how other groups are using them, he says.

New Tools, New Capabilities
Among the new tools the group has begun using over the past year is a fileless loader written in PowerShell called Ivoke; EDA, another malicious PowerShell tool based on the Empire PowerShell post-exploitation agent; and xfs-disp.exe, a Trojan for attacking ATMs.

The Silence group has also encrypted and completely changed the execution logic of TruBot, its main malware downloader. In addition, the group has changed the communication protocol for communications between infected systems and the command-and-control server.

A lot of the changes appear to have been inspired by the growing attention that the APT actor has been receiving from the research community recently. "Silence has made a number of changes to their toolset with one goal: to complicate detection by security tools," Mirkasymov said.

Group-IB has previously described Silence APT as starting out as a relatively unsophisticated two-person outfit — one with knowledge of banking systems and the other skilled at reverse-engineering and building malware. Their tactics and actions suggested they were either working in legitimate information security roles or had previously worked in one when they launched their criminal operations, Group-IB has previously assessed.

Since then, Silence appears to have rapidly grown, based on the frequency and the expanded geography of its attacks, Mirkasymov says. In addition, Silence sometimes relies on third-party developers, which indicates the group has an extensive list of contacts in underground markets, he notes.

"We assess with high confidence that Silence will continue enhancing their arsenal and increasing frequency and scale of their attacks worldwide," he says.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "How to Avoid Technical Debt in Open Source Projects."

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights