Home Malware Programs Malware SilentTrinity

SilentTrinity

Posted: July 9, 2019

SilentTrinity is a backdoor Trojan that gives threat actors the ability to deliver and execute commands for controlling the computer. Significant portions of its code are from the IronPython GitHub project, but its deployments are associated with estimated espionage campaigns against government networks. Workers can inspect e-mail messages for possible attacks and use anti-malware tools for identifying or deleting SilentTrinity appropriately.

The First Noise Made by a Silent Trojan

In an example of a threat actor stooping to conquer, state-sponsored monitoring is getting a helping hand from GitHub sources for achieving its data-collecting goals. Recent attacks against governments' networks succeeded in compromising network machines through e-mail exploits, which led to the introduction of both the Empire Backdoor and another backdoor Trojan: SilentTrinity. Unlike the first program, malware experts see no other evidence of SilentTrinity's being deployed elsewhere, although its code is familiar to anyone who's looked at GitHub's IronPython project.

Each of IronPython's attacks uses a Python script that it maintains in a separate thread – the execution unit in each memory process. Importantly, both the scripted content and other components of SilentTrinity and IronPython, such as archive containers, don't write themselves to disk as files. SilentTrinity is, therefore, a 'bodiless' threat. Users' best, albeit unlikely, chance of visually detecting it involves close monitoring of RAM usage and resources.

These infections are using e-mail-based vectors that disguise the messages as delivery notices or similar content. Victims that open the corrupted Excel spreadsheets and enable the macros experience the effects of a non-consensual download, thanks to a VisualBasic script that includes abusing a command-line Windows utility. SilentTrinity also uses AES encryption as one of several ways of hiding itself and its communications from any security and network-monitoring services.

Keeping SilentTrinity as Quiet as Its Name

The first set of SilentTrinity attacks include a notable focus on the Croatian government, both for the customizing of the e-mail phishing tactics, and the website infrastructure that facilitates the Trojan's distribution. However, as malware analysts emphasize, the techniques that one sees here apply to most government, business sector, and NGO networks incredibly. E-mail attachments carrying macros or documents with other, unsafe content are a preferred means of compromising an otherwise-protected target.

Users who haven't updated their Microsoft Office products should do so for stopping any patchable vulnerabilities and removing the non-consensual running of macros. Phishing exploits, as well, involve predictable templates that victims can identify before taking the risk of opening a hostile document. Be especially scrutinizing of invoices, news articles, or shipping-related notices that pertain to your place of employment, and always scan your downloads before opening them.

This backdoor Trojan doesn't generate files that users could send to the Recycle Bin, or otherwise, handle conventionally. All uninstallations of SilentTrinity and related threats should be a dedicated task for suitable, Windows-based anti-malware products.

As covert as SilentTrinity's structure is, there's nothing odd about the roadmap of its infectious travels. The human being, rather than the PC, is the most vulnerable aspect in these campaigns, and users should train themselves out of exploitable behavior – before a Trojan takes advantage of it.

Loading...