Alert - Increased Truebot activity infects U.S. and Canada based networks - Joint Cybersecurity Advisory

Number: AL23-008
Date: July 6, 2023

Audience

This Alert is intended for IT professionals and managers of notified organizations.

Purpose

An Alert is used to raise awareness of a recently identified cyber threat that may impact cyber information assets, and to provide additional detection and mitigation advice to recipients. The Canadian Centre for Cyber Security ("Cyber Centre") is also available to provide additional assistance regarding the content of this Alert to recipients as requested.

Details

On July 6, 2023, the Canadian Centre for Cyber Security (CCCS) joined cyber security partners from the Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI) and the Multi-State Information Sharing and Analysis Center (MS-ISAC) to publish a joint Cybersecurity Advisory (CSA) in response to cyber threat actors leveraging newly identified Truebot malware variants against organizations in Canada and the United States.Footnote 1

Truebot is a botnet used by malicious cyber groups to collect and exfiltrate sensitive data from its target victims for financial gain. Previously used phishing campaigns have been successful but as recent as May 31, 2023, CVE-2022-31199 has been exploited for initial access; CVE-2022-31199 is a remote code execution vulnerability in the Netwrix Auditor application that can be used to deliver malware at scale within the compromised network. Open-source reporting and analytical findings show that cyber threat actors are using both phishing campaigns with malicious redirect hyperlinks and CVE-2022-31199 exploitation to deliver new Truebot malware variants.

This joint advisory is being published to provide awareness on the Truebot malware variants. The Cybersecurity Advisory (CSA) contains technical details of the malware, indicators of compromise (IoCs), tactics, techniques, and procedures (TTPs) used by the threat actors, detection methods and mitigations. Additional guidance is available in the Cyber Centre’s Ransomware playbook (ITSM.00.099) Footnote 2 and in the Cyber Centre’s Top 10 IT security actions to protect Internet connected networks and information (ITSM.00.089) Footnote 3. These publications are based on analysis of cyber threat trends to help minimize intrusions or the impacts of a successful cyber intrusion.

The authoring organizations encourage hunting for malicious activity using guidance found in the referenced CSA to reduce the likelihood and impact of future incidents.

Should activity matching the content of this alert be discovered, recipients are encouraged to report via the My Cyber Portal, or email contact@cyber.gc.ca.

Report a problem on this page

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Please select all that apply:

Thank you for your help!

You will not receive a reply. For enquiries, please contact us.

Date modified: