SpiderLabs Blog

More on the TrustKeeper Phish

Written by Phil Hay | Feb 23, 2013 5:59:00 AM

Yesterday we alerted people to a widespread phishing campaign misusing Trustwave's brand. Here we go into some more detail about the campaign.

First up, I'd like to repeat, these messages did not originate from Trustwave, and at no time was there any breach of Trustwave's networks or data. Here is an image of the offending email, which purports to be a notification from a TrustKeeper vulnerability scan:



Now, the TrustKeeper scanner does send notifications to clients, and this phish is based on one of the templates that TrustKeeper actually uses. Here is the real one, which incidentally uses better English:




The links lead to malicious sites, which are instances of the Blackhole v2 exploit kit, and which ultimately lead to the download of a Zeus bot variant. Here are some of the spam URLs we have identified so far:




These pages get redirected to:


 

There does not appear to be anything particularly new being served up at these Blackhole servers, they are serving up the usual array of exploits targeting known vulnerabilities in Java, Flash and Adobe PDF Reader.

A closer inspection of the raw email indicates the message was sent from Cutwail, a botnet notorious for spamming out email with attached malware, or links to malicious sites. We have blogged about the Cutwail/Blackhole combination before. This type of campaign is vintage Cutwail, we see variations of this daily. The timing is uncanny; yesterday we released our annual Global Security Report which highlighted Cutwail as a major distributor of malicious spam. To quote:

"Spam packaged in realistic-looking templates and often mimicking major brands … originated from Cutwail bots, with links leading to installations of the Blackhole exploit kit, which then seeks to install malware." (2013 GSR, p44)

So today the brand is Trustwave, and just in case you thought we were special, today the brand is also the bank of your choice. Yesterday, it was Verizon and tomorrow it will be someone else.

As we highlighted in the Global Security Report, these realistic-looking malicious spam campaigns are a major threat. Organizations should be looking at multiple defensive layers to counteract this threat, including secure email gateways, secure web gateways, anti-virus, and last but not least, user education.

Trustwave customers using the MailMarshal Secure Email Gateway, and Secure Web Gateway, were protected from the Cutwail spam, and Blackhole landing pages respectively.