The Emergence of TrueBot Malware Poses Cybersecurity Threat: Cybersecurity agencies have issued warnings regarding the rising threat of TrueBot malware, which targets companies in the U.S. and Canada.
This sophisticated malware exploits a critical vulnerability in the Netwrix Auditor server, enabling attackers to extract confidential data and distribute ransomware.
Key Takeaways on The Emergence of TrueBot Malware Poses Cybersecurity Threat
Table of Contents
- TrueBot malware is a significant cybersecurity threat targeting organizations in the U.S. and Canada, with the intention of extracting sensitive data and deploying ransomware.
- The malware exploits a critical vulnerability (CVE-2022-31199) in the widely used Netwrix Auditor server, granting attackers unrestricted access to compromised systems.
- TrueBot is associated with cybercriminal collectives Silence and FIN11, and it is deployed alongside the FlawedGrace Remote Access Trojan (RAT) to escalate privileges and conduct further malicious activities.
The Emergence of TrueBot Malware Poses Cybersecurity Threat
Cybersecurity agencies have issued warnings about the rising threat of TrueBot malware, a sophisticated cyber attack targeting companies in the U.S. and Canada.
This malware exploits a critical vulnerability in the Netwrix Auditor server, allowing unauthorized attackers to gain unrestricted access to compromised systems and extract confidential data.
Exploiting the CVE-2022-31199 Vulnerability
The TrueBot malware, linked with cybercriminal collectives Silence and FIN11, utilizes a critical vulnerability (CVE-2022-31199) in the widely used Netwrix Auditor server and its associated agents.
This vulnerability enables attackers to execute malicious code with the SYSTEM user’s privileges, granting them unrestricted access to infiltrated systems. TrueBot is designed to siphon off data and distribute ransomware, posing a significant risk to compromised networks.
Deployment and Operation of TrueBot Malware
After exploiting the vulnerability, cybercriminals install the TrueBot malware as their initial foothold within the targeted networks.
They then proceed to deploy the FlawedGrace Remote Access Trojan (RAT) to escalate privileges, establish persistence on compromised systems, and conduct additional malicious operations.
The FlawedGrace RAT utilizes various techniques such as storing encrypted payloads within the registry, creating scheduled tasks, and injecting payloads into command processes to establish command and control connections.
Cobalt Strike Beacons and Strategic Shift
Cybercriminals initiate Cobalt Strike beacons shortly after the initial intrusion, facilitating post-exploitation tasks such as data theft, ransomware deployment, and the installation of other malware payloads.
Notably, the updated versions of TrueBot leverage the CVE-2022-31199 vulnerability to gain initial access, enabling attackers to carry out attacks on a broader scale within infiltrated environments.
The Netwrix Auditor software, used by over 13,000 organizations globally, becomes a potential target for these attacks.
Raspberry Robin Malware and Other Post-Compromise Malware
The advisory also highlights the involvement of the Raspberry Robin malware in the TrueBot attacks, alongside other post-compromise malware such as IcedID and Bumblebee.
Cyber threat actors utilize Raspberry Robin as a distribution platform to reach more potential victims and amplify the impact of their malicious activities.
Recommendations for Organizations
To protect against TrueBot malware and similar threats, organizations should implement the following security measures:
- Install updates: Organizations using Netwrix Auditor should install the necessary updates to mitigate the CVE-2022-31199 vulnerability and update their software to version 10.5 or above.
- Enhance security protocols: Deploy multi-factor authentication (MFA) for all employees and services to strengthen access controls.
- Monitor for signs of infiltration: Security teams must actively scrutinize their networks for indicators of TrueBot contamination by following the provided guidelines for discovery and reducing the malware’s impact.
- Report incidents: Organizations detecting signs of TrueBot infiltration or suspecting an attack should promptly respond following incident response actions outlined in the warning and report the incident to CISA or the FBI.
Conclusion
The rise of TrueBot malware poses a significant cybersecurity threat to organizations in the U.S. and Canada. By exploiting vulnerabilities in the Netwrix Auditor server, cybercriminals can extract valuable data and distribute ransomware.
Implementing recommended security measures and promptly responding to potential incidents can help organizations protect their systems and mitigate the risks associated with TrueBot attacks.