What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Truebot Targeting US & Canadian Organizations

July 10, 2023 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

On July 6th, 2023, CISA, in coordination with the FBI, MS-ISAC, and CCCS, released a joint report on Truebot (aka. Silence) malware and a recently identified increase in infections targeting Canadian and US industries. Truebot is malware used to collect and exfiltrate victim data; in the past, it has been used by groups including CLOP to steal sensitive information.

The actors behind the recent Truebot campaign have shifted their delivery mechanism and are now exploiting a vulnerability in the on-premises and cloud-based IT system auditing software, Netwirx Auditor. The vulnerability, tracked as CVE-2022-31199 (CVSS: 9.8), is a Remote Code Execution (RCE) vulnerability that would enable a remote unauthenticated threat actor to execute code on vulnerable systems.

Organizations are strongly recommended to ensure all Netwirx Auditor devices are up to date on security patches and inform users on identifying malicious emails and documents.

What we're doing about it

What you should do about it

Additional information

Truebot was first identified in 2017 and has been used by a variety of threat actor groups including the financially motivated threat actors CLOP (aka. Lace Tempest) and TA505 (aka. Evil Corp). Information stolen via Truebot infections may be employed by threat actors in future attacks, extortion schemes, or sold via darkweb marketplaces, leading to both financial and reputational damage.

While recent campaigns involved vulnerability exploitation, Truebot has been delivered in a variety of different means, and it is expected that future attacks will alternate initial access means. Previously observed initial access methods include delivery via other malware (Raspberry Robin), drive-by-compromise, and malicious emails.

After Truebot is deployed on networks, the malware goes on to download Flawed Grace, a secondary malware that is used for privilege escalation and persistence on victim devices. In the hours after the initial infection, Truebot has also been observed deploying the Cobalt Strike red-team tool and using the Teleport tool to enable data exfiltration.

At this time, there is no indication that the actors behind this campaign have targeted specific industries.

References:

[1] https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-187a
[2] https://nvd.nist.gov/vuln/detail/CVE-2022-31199

View Most Recent Advisories