Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

More on the TrustKeeper Phish

Yesterday we alerted people to a widespread phishing campaign misusing Trustwave's brand. Here we go into some more detail about the campaign.

First up, I'd like to repeat, these messages did not originate from Trustwave, and at no time was there any breach of Trustwave's networks or data. Here is an image of the offending email, which purports to be a notification from a TrustKeeper vulnerability scan:

BSL_10842_9c3c0471-2c34-4941-83ce-2565dd7b4a62

Now, the TrustKeeper scanner does send notifications to clients, and this phish is based on one of the templates that TrustKeeper actually uses. Here is the real one, which incidentally uses better English:


11212_aedd0f52-29ac-4bb9-843a-f0463cd8724b

The links lead to malicious sites, which are instances of the Blackhole v2 exploit kit, and which ultimately lead to the download of a Zeus bot variant. Here are some of the spam URLs we have identified so far:


8643_3327b663-3d14-45fc-a588-fea8c2378f47

These pages get redirected to:
9563_603760b4-9f42-45bc-8b42-906804c150a5


7978_1104a85d-dbad-4594-8e5e-d725eb7f11eb

 

There does not appear to be anything particularly new being served up at these Blackhole servers, they are serving up the usual array of exploits targeting known vulnerabilities in Java, Flash and Adobe PDF Reader.

A closer inspection of the raw email indicates the message was sent from Cutwail, a botnet notorious for spamming out email with attached malware, or links to malicious sites. We have blogged about the Cutwail/Blackhole combination before. This type of campaign is vintage Cutwail, we see variations of this daily. The timing is uncanny; yesterday we released our annual Global Security Report which highlighted Cutwail as a major distributor of malicious spam. To quote:

"Spam packaged in realistic-looking templates and often mimicking major brands … originated from Cutwail bots, with links leading to installations of the Blackhole exploit kit, which then seeks to install malware." (2013 GSR, p44)

So today the brand is Trustwave, and just in case you thought we were special, today the brand is also the bank of your choice. Yesterday, it was Verizon and tomorrow it will be someone else.

As we highlighted in the Global Security Report, these realistic-looking malicious spam campaigns are a major threat. Organizations should be looking at multiple defensive layers to counteract this threat, including secure email gateways, secure web gateways, anti-virus, and last but not least, user education.

Trustwave customers using the MailMarshal Secure Email Gateway, and Secure Web Gateway, were protected from the Cutwail spam, and Blackhole landing pages respectively.

 

Latest SpiderLabs Blogs

Clockwork Blue: Automating Security Defenses with SOAR and AI

It’s impractical to operate security operations alone, using manual human processes. Finding opportunities to automate SecOps is an underlying foundation of Zero Trust and an essential architecture...

Read More

Professional Services Sector Under Attack - Trustwave SpiderLabs Report 2024

Recent research by Trustwave SpiderLabs, detailed in their newly published report "2024 Professional Services Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies,"...

Read More

Atlas Oil: The Consequences of a Ransomware Attack

Overview Atlas Oil, a major player in the oil and fuel distribution industry, fell victim to a ransomware attack orchestrated by the Black Basta group. This attack not only compromised sensitive...

Read More