February 19, 2020 By David Bisson < 1 min read

Security researchers spotted the latest iteration of an evolving Turkish phishing campaign that’s targeting more than 80 companies with Adwind malware.

Check Point Research analyzed the campaign and found that it used a phishing email containing an Office file attachment as its initial attack vector. This attachment dropped a heavily obfuscated JAR file that leveraged several evasion techniques to avoid detection. The JAR file then downloaded version 3.0 of Adwind from a GitHub repository.

This particular version of the Trojan can move laterally through networks and is able to take screenshots, record videos and sounds from the PC, steal files, collect keystrokes and certificates as well as control the SMS system of Android devices. The malware exfiltrates this stolen data to its command-and-control (C&C) server.

At the time of Check Point’s analysis, the ongoing malspam campaign had targeted more than 80 Turkish companies.

A Historical Analysis of the Campaign

Check Point isn’t the only security firm to analyze this campaign. Back in September 2018, Cisco Talos reported on a new spam campaign in which droppers leveraged a Dynamic Data Exchange (DDE) code injection attack to target users in Turkey with Adwind v3.0.

Nearly a year later, SophosLabs noticed that those behind the attack had begun targeting Turkish users with both Adwind and samples of the Fareit Trojan family. The latest iteration of the campaign added an Externsheet injection, a rare technique that helped it fly under the radar of many security products.

Improve Defenses Against Phishing Campaigns

Security professionals can help their organizations defend against attacks such as the Turkish phishing campaign described above by developing and refining processes for promptly responding to successful phishing and business email compromise (BEC) attacks. Companies should also conduct simulated phishing attacks to evaluate the preparedness of their workforce against email-based threats.

More from

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today